rhsa-2017_2481
Vulnerability from csaf_redhat
Published
2017-08-15 19:58
Modified
2024-09-13 14:41
Summary
Red Hat Security Advisory: java-1.7.1-ibm security update

Notes

Topic
An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP10. Security Fix(es): * This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security Vulnerabilities page listed in the References section. (CVE-2017-10053, CVE-2017-10067, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10243)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR4-FP10.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security Vulnerabilities page listed in the References section. (CVE-2017-10053, CVE-2017-10067, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10243)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:2481",
        "url": "https://access.redhat.com/errata/RHSA-2017:2481"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://developer.ibm.com/javasdk/support/security-vulnerabilities/",
        "url": "https://developer.ibm.com/javasdk/support/security-vulnerabilities/"
      },
      {
        "category": "external",
        "summary": "1471266",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471266"
      },
      {
        "category": "external",
        "summary": "1471270",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471270"
      },
      {
        "category": "external",
        "summary": "1471517",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471517"
      },
      {
        "category": "external",
        "summary": "1471521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471521"
      },
      {
        "category": "external",
        "summary": "1471523",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471523"
      },
      {
        "category": "external",
        "summary": "1471527",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471527"
      },
      {
        "category": "external",
        "summary": "1471528",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471528"
      },
      {
        "category": "external",
        "summary": "1471535",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471535"
      },
      {
        "category": "external",
        "summary": "1471670",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471670"
      },
      {
        "category": "external",
        "summary": "1471738",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471738"
      },
      {
        "category": "external",
        "summary": "1471851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471851"
      },
      {
        "category": "external",
        "summary": "1471888",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471888"
      },
      {
        "category": "external",
        "summary": "1471889",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471889"
      },
      {
        "category": "external",
        "summary": "1472345",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472345"
      },
      {
        "category": "external",
        "summary": "1472666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472666"
      },
      {
        "category": "external",
        "summary": "1472667",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472667"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_2481.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.7.1-ibm security update",
    "tracking": {
      "current_release_date": "2024-09-13T14:41:21+00:00",
      "generator": {
        "date": "2024-09-13T14:41:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:2481",
      "initial_release_date": "2017-08-15T19:58:06+00:00",
      "revision_history": [
        {
          "date": "2017-08-15T19:58:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-08-15T19:58:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:41:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                  "product_id": "6ComputeNode-Supplementary-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary-6.9.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)",
                  "product_id": "7Client-7.4.Z-Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
                  "product_id": "7ComputeNode-7.4.Z-ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)",
                  "product_id": "7Server-7.4.Z-Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
                  "product_id": "7Workstation-7.4.Z-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.2.el6_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.10-1jpp.2.el6_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.10-1jpp.2.el6_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.2.el6_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.10-1jpp.2.el6_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.10-1jpp.2.el6_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.10-1jpp.3.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.10-1jpp.3.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.3.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.10-1jpp.3.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.3.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                "product": {
                  "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.10-1jpp.3.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.2.el6_9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                "product": {
                  "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.10-1jpp.2.el6_9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                "product": {
                  "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.10-1jpp.2.el6_9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.2.el6_9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                "product": {
                  "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.10-1jpp.2.el6_9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                "product": {
                  "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.10-1jpp.2.el6_9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.3.el7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.3.el7?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.2.el6_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.10-1jpp.2.el6_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.10-1jpp.2.el6_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.2.el6_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.10-1jpp.2.el6_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.10-1jpp.3.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.10-1jpp.3.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.3.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.3.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
                "product": {
                  "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.10-1jpp.3.el7?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.2.el6_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.10-1jpp.2.el6_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.10-1jpp.2.el6_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.2.el6_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.10-1jpp.2.el6_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.10-1jpp.3.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.10-1jpp.3.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.3.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.3.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                "product": {
                  "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.10-1jpp.3.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.3.el7?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.3.el7?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.3.el7?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
                "product": {
                  "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
                  "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.10-1jpp.3.el7?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.3.el7?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                "product": {
                  "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.10-1jpp.3.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                "product": {
                  "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.10-1jpp.3.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                "product": {
                  "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.10-1jpp.3.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                "product": {
                  "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_id": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.10-1jpp.3.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                "product": {
                  "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.10-1jpp.3.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.9.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Client-7.4.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        },
        "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.4.Z-Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-1376",
      "discovery_date": "2017-08-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1483736"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the IBM J9 VM class verifier allows untrusted code to disable the security manager and elevate its privileges. IBM X-Force ID: 126873.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: class verifier allowing Security Manager bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1376"
        },
        {
          "category": "external",
          "summary": "RHBZ#1483736",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483736"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1376",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1376"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1376",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1376"
        }
      ],
      "release_date": "2017-08-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: class verifier allowing Security Manager bypass"
    },
    {
      "cve": "CVE-2017-10053",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471889"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the JPEGImageReader implementation in the 2D component of OpenJDK would, in certain cases, read all image data even if it was not used later. A specially crafted image could cause a Java application to temporarily use an excessive amount of CPU and memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10053"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471889",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471889"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10053",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10053"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10053",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10053"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209)"
    },
    {
      "cve": "CVE-2017-10067",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471535"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10067"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471535",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471535"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10067",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10067"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10067",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10067"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392)"
    },
    {
      "cve": "CVE-2017-10087",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471521"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10087"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471521",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471521"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10087",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10087"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10087",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10087"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204)"
    },
    {
      "cve": "CVE-2017-10089",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471270"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: ImageIO). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10089"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471270",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471270"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10089",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10089"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10089",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10089"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461)"
    },
    {
      "cve": "CVE-2017-10090",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471517"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10090"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471517",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471517"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10090"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries)"
    },
    {
      "cve": "CVE-2017-10096",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471528"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10096"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471528",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471528"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10096",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10096"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10096",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10096"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469)"
    },
    {
      "cve": "CVE-2017-10101",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471527"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10101"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471527",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471527"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10101"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)"
    },
    {
      "cve": "CVE-2017-10102",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1472345"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the DCG implementation in the RMI component of OpenJDK failed to correctly handle references. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of RMI registry or a Java RMI application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect handling of references in DGC (RMI, 8163958)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10102"
        },
        {
          "category": "external",
          "summary": "RHBZ#1472345",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472345"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10102"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: incorrect handling of references in DGC (RMI, 8163958)"
    },
    {
      "cve": "CVE-2017-10105",
      "discovery_date": "2017-07-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1472667"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10105"
        },
        {
          "category": "external",
          "summary": "RHBZ#1472667",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472667"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10105",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10105"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10105",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10105"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixJAVA"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment)"
    },
    {
      "cve": "CVE-2017-10107",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471266"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10107"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471266",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471266"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10107",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10107"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10107",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10107"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697)"
    },
    {
      "cve": "CVE-2017-10108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471888"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10108"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471888",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471888"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10108"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105)"
    },
    {
      "cve": "CVE-2017-10109",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471670"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10109"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471670",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471670"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10109",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10109"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10109",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10109"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113)"
    },
    {
      "cve": "CVE-2017-10110",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471523"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10110"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471523",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471523"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10110",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10110"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10110",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10110"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098)"
    },
    {
      "cve": "CVE-2017-10115",
      "cwe": {
        "id": "CWE-385",
        "name": "Covert Timing Channel"
      },
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471851"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A covert timing channel flaw was found in the DSA implementation in the JCE component of OpenJDK. A remote attacker able to make a Java application generate DSA signatures on demand could possibly use this flaw to extract certain information about the used key via a timing side channel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: DSA implementation timing attack (JCE, 8175106)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10115"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471851",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471851"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10115",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10115"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10115",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10115"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: DSA implementation timing attack (JCE, 8175106)"
    },
    {
      "cve": "CVE-2017-10116",
      "discovery_date": "2017-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1471738"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the LDAPCertStore class in the Security component of OpenJDK followed LDAP referrals to arbitrary URLs. A specially crafted LDAP referral URL could cause LDAPCertStore to communicate with non-LDAP servers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10116"
        },
        {
          "category": "external",
          "summary": "RHBZ#1471738",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471738"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10116",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10116"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10116",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10116"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)"
    },
    {
      "cve": "CVE-2017-10243",
      "discovery_date": "2017-07-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1472666"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the wsdlimport tool in the JAX-WS component of OpenJDK did not use secure XML parser settings when parsing WSDL XML documents. A specially crafted WSDL document could cause wsdlimport to use an excessive amount of CPU and memory, open connections to other hosts, or leak information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
          "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
          "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-10243"
        },
        {
          "category": "external",
          "summary": "RHBZ#1472666",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472666"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10243",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-10243"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10243",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10243"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixJAVA"
        }
      ],
      "release_date": "2017-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Client-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6ComputeNode-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Server-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.i686",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.ppc64",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.s390x",
            "6Workstation-Supplementary-6.9.z:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.2.el6_9.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Client-7.4.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7ComputeNode-7.4.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Server-7.4.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.i686",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.ppc",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.10-1jpp.3.el7.x86_64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.ppc64le",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.s390x",
            "7Workstation-7.4.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.10-1jpp.3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...