rhsa-2016_0677
Vulnerability from csaf_redhat
Published
2016-04-21 14:42
Modified
2024-09-13 12:27
Summary
Red Hat Security Advisory: java-1.8.0-oracle security update

Notes

Topic
An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 91. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3422, CVE-2016-3425, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.\n\nThis update upgrades Oracle Java SE 8 to version 8 Update 91.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3422, CVE-2016-3425, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:0677",
        "url": "https://access.redhat.com/errata/RHSA-2016:0677"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
      },
      {
        "category": "external",
        "summary": "1327743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1327743"
      },
      {
        "category": "external",
        "summary": "1327749",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1327749"
      },
      {
        "category": "external",
        "summary": "1328022",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328022"
      },
      {
        "category": "external",
        "summary": "1328040",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328040"
      },
      {
        "category": "external",
        "summary": "1328059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328059"
      },
      {
        "category": "external",
        "summary": "1328210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328210"
      },
      {
        "category": "external",
        "summary": "1328618",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328618"
      },
      {
        "category": "external",
        "summary": "1328619",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328619"
      },
      {
        "category": "external",
        "summary": "1328620",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328620"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_0677.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.8.0-oracle security update",
    "tracking": {
      "current_release_date": "2024-09-13T12:27:33+00:00",
      "generator": {
        "date": "2024-09-13T12:27:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:0677",
      "initial_release_date": "2016-04-21T14:42:40+00:00",
      "revision_history": [
        {
          "date": "2016-04-21T14:42:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-12-14T18:08:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T12:27:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
                  "product_id": "6Client-OracleJava-6.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
                  "product_id": "6ComputeNode-OracleJava-6.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Server 6",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Server 6",
                  "product_id": "6Server-OracleJava-6.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Workstation",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Workstation",
                  "product_id": "6Workstation-OracleJava-6.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-OracleJava-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
                  "product_id": "7ComputeNode-OracleJava-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-OracleJava-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-OracleJava-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Oracle Java for Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.91-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.91-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.91-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.91-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.91-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.91-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.91-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_id": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.91-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_id": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.91-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_id": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.91-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_id": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.91-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_id": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.91-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation",
          "product_id": "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-0686",
      "discovery_date": "2016-04-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1327743"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Serialization.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0686"
        },
        {
          "category": "external",
          "summary": "RHBZ#1327743",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1327743"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0686",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0686"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0686",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0686"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0677"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)"
    },
    {
      "cve": "CVE-2016-0687",
      "discovery_date": "2016-04-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1327749"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient byte type checks (Hotspot, 8132051)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0687"
        },
        {
          "category": "external",
          "summary": "RHBZ#1327749",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1327749"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0687",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0687"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0687",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0687"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0677"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient byte type checks (Hotspot, 8132051)"
    },
    {
      "cve": "CVE-2016-0695",
      "discovery_date": "2016-04-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1328022"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the Security component in OpenJDK failed to check the digest algorithm strength when generating DSA signatures. The use of a digest weaker than the key strength could lead to the generation of signatures that were weaker than expected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient DSA key parameters checks (Security, 8138593)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0695"
        },
        {
          "category": "external",
          "summary": "RHBZ#1328022",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328022"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0695",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0695"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0695",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0695"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0677"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: insufficient DSA key parameters checks (Security, 8138593)"
    },
    {
      "cve": "CVE-2016-3422",
      "discovery_date": "2016-04-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1328620"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 allows remote attackers to affect availability via vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3422"
        },
        {
          "category": "external",
          "summary": "RHBZ#1328620",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328620"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3422",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3422"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3422",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3422"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0677"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)"
    },
    {
      "cve": "CVE-2016-3425",
      "discovery_date": "2016-04-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1328040"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the JAXP component in OpenJDK failed to properly handle Unicode surrogate pairs used as part of the XML attribute values. Specially crafted XML input could cause a Java application to use an excessive amount of memory when parsed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3425"
        },
        {
          "category": "external",
          "summary": "RHBZ#1328040",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328040"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3425",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3425"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3425",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3425"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0677"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167)"
    },
    {
      "cve": "CVE-2016-3426",
      "discovery_date": "2016-04-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1328059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the GCM (Galois/Counter Mode) implementation in the JCE component in OpenJDK used a non-constant time comparison when comparing GCM authentication tags. A remote attacker could possibly use this flaw to determine the value of the authentication tag.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3426"
        },
        {
          "category": "external",
          "summary": "RHBZ#1328059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3426",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3426"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3426",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3426"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0677"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945)"
    },
    {
      "cve": "CVE-2016-3427",
      "discovery_date": "2016-04-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1328210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the RMI server implementation in the JMX component in OpenJDK did not restrict which classes can be deserialized when deserializing authentication credentials. A remote, unauthenticated attacker able to connect to a JMX port could possibly use this flaw to trigger deserialization flaws.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3427"
        },
        {
          "category": "external",
          "summary": "RHBZ#1328210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3427",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3427"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3427",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3427"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2016-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0677"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-05-12T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)"
    },
    {
      "cve": "CVE-2016-3443",
      "discovery_date": "2016-04-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1328618"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D.  NOTE: the previous information is from the April 2016 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information via crafted font data, which triggers an out-of-bounds read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3443"
        },
        {
          "category": "external",
          "summary": "RHBZ#1328618",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328618"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3443",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3443"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3443",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3443"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0677"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)"
    },
    {
      "cve": "CVE-2016-3449",
      "discovery_date": "2016-04-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1328619"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
          "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3449"
        },
        {
          "category": "external",
          "summary": "RHBZ#1328619",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328619"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3449"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0677"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Client-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6ComputeNode-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Server-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.i686",
            "6Workstation-OracleJava-6.7.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...