rhsa-2016_1476
Vulnerability from csaf_redhat
Published
2016-07-21 10:19
Modified
2024-09-13 11:32
Summary
Red Hat Security Advisory: java-1.7.0-oracle security update

Notes

Topic
An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 12 September 2016] This advisory has been updated to push packages into the Oracle Java for Red Hat Enterprise Linux 6 Compute Node channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.
Details
Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 111. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3606)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 12 September 2016]\nThis advisory has been updated to push packages into the Oracle Java for Red Hat Enterprise Linux 6 Compute Node channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.\n\nThis update upgrades Oracle Java SE 7 to version 7 Update 111.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3606)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1476",
        "url": "https://access.redhat.com/errata/RHSA-2016:1476"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA",
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA"
      },
      {
        "category": "external",
        "summary": "http://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_111",
        "url": "http://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_111"
      },
      {
        "category": "external",
        "summary": "1356963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963"
      },
      {
        "category": "external",
        "summary": "1357008",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008"
      },
      {
        "category": "external",
        "summary": "1357015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015"
      },
      {
        "category": "external",
        "summary": "1357494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494"
      },
      {
        "category": "external",
        "summary": "1357506",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506"
      },
      {
        "category": "external",
        "summary": "1358168",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358168"
      },
      {
        "category": "external",
        "summary": "1358169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358169"
      },
      {
        "category": "external",
        "summary": "1358170",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358170"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1476.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.7.0-oracle security update",
    "tracking": {
      "current_release_date": "2024-09-13T11:32:43+00:00",
      "generator": {
        "date": "2024-09-13T11:32:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:1476",
      "initial_release_date": "2016-07-21T10:19:39+00:00",
      "revision_history": [
        {
          "date": "2016-07-21T10:19:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-12-14T17:54:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T11:32:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Client 5",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Client 5",
                  "product_id": "5Client-OracleJava-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Server 5",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Server 5",
                  "product_id": "5Server-OracleJava-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-OracleJava-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
                  "product_id": "7ComputeNode-OracleJava-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-OracleJava-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-OracleJava-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
                  "product_id": "6Client-OracleJava-6.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
                  "product_id": "6ComputeNode-OracleJava-6.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Server 6",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Server 6",
                  "product_id": "6Server-OracleJava-6.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
                "product": {
                  "name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
                  "product_id": "6Workstation-OracleJava-6.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Oracle Java for Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
          "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Client-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
          "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
        "relates_to_product_reference": "5Server-OracleJava-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
          "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Client-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
          "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
          "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Server-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
          "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
        "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
          "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-3458",
      "discovery_date": "2016-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1357494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3458"
        },
        {
          "category": "external",
          "summary": "RHBZ#1357494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3458",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3458"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)"
    },
    {
      "cve": "CVE-2016-3498",
      "discovery_date": "2016-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1358170"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows remote attackers to affect availability via vectors related to JavaFX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (JavaFX)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3498"
        },
        {
          "category": "external",
          "summary": "RHBZ#1358170",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358170"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3498",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3498"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3498",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3498"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (JavaFX)"
    },
    {
      "cve": "CVE-2016-3500",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2016-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1357008"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3500"
        },
        {
          "category": "external",
          "summary": "RHBZ#1357008",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3500",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3500"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)"
    },
    {
      "cve": "CVE-2016-3503",
      "discovery_date": "2016-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1358169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3503"
        },
        {
          "category": "external",
          "summary": "RHBZ#1358169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3503",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3503"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3503",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3503"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.7,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install)"
    },
    {
      "cve": "CVE-2016-3508",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2016-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1357015"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: missing entity replacement limits (JAXP, 8149962)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3508"
        },
        {
          "category": "external",
          "summary": "RHBZ#1357015",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3508",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3508"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: missing entity replacement limits (JAXP, 8149962)"
    },
    {
      "cve": "CVE-2016-3511",
      "discovery_date": "2016-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1358168"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3511"
        },
        {
          "category": "external",
          "summary": "RHBZ#1358168",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358168"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3511",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3511"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3511",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3511"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.7,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)"
    },
    {
      "cve": "CVE-2016-3550",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2016-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1357506"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3550"
        },
        {
          "category": "external",
          "summary": "RHBZ#1357506",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3550",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3550"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)"
    },
    {
      "cve": "CVE-2016-3606",
      "discovery_date": "2016-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1356963"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
          "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
          "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
          "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3606"
        },
        {
          "category": "external",
          "summary": "RHBZ#1356963",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3606",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3606"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.",
          "product_ids": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586",
            "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686",
            "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64",
            "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...