Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-3508 (GCVE-0-2016-3508)
Vulnerability from cvelistv5
Published
2016-07-21 10:00
Modified
2024-10-11 20:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:56:14.195Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3043-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3043-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "GLSA-201610-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-08" }, { "name": "91972", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91972" }, { "name": "SUSE-SU-2016:2012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html" }, { "name": "openSUSE-SU-2016:2052", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html" }, { "name": "DSA-3641", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3641" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20160721-0001/" }, { "name": "RHSA-2016:1475", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "name": "openSUSE-SU-2016:2051", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html" }, { "name": "1036365", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036365" }, { "name": "GLSA-201701-43", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-43" }, { "name": "RHSA-2016:1477", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "name": "USN-3062-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3062-1" }, { "name": "91787", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2016:1476", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "name": "SUSE-SU-2016:1997", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html" }, { "name": "RHSA-2016:1458", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1458" }, { "name": "openSUSE-SU-2016:2050", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166" }, { "name": "openSUSE-SU-2016:1979", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html" }, { "name": "USN-3077-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3077-1" }, { "name": "RHSA-2016:1776", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html" }, { "name": "openSUSE-SU-2016:2058", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html" }, { "name": "RHSA-2016:1504", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2016-3508", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T20:11:29.977026Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T20:52:08.622Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-09T10:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "USN-3043-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3043-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "GLSA-201610-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-08" }, { "name": "91972", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91972" }, { "name": "SUSE-SU-2016:2012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html" }, { "name": "openSUSE-SU-2016:2052", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html" }, { "name": "DSA-3641", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3641" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20160721-0001/" }, { "name": "RHSA-2016:1475", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "name": "openSUSE-SU-2016:2051", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html" }, { "name": "1036365", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036365" }, { "name": "GLSA-201701-43", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-43" }, { "name": "RHSA-2016:1477", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "name": "USN-3062-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3062-1" }, { "name": "91787", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2016:1476", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "name": "SUSE-SU-2016:1997", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html" }, { "name": "RHSA-2016:1458", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1458" }, { "name": "openSUSE-SU-2016:2050", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166" }, { "name": "openSUSE-SU-2016:1979", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html" }, { "name": "USN-3077-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3077-1" }, { "name": "RHSA-2016:1776", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html" }, { "name": "openSUSE-SU-2016:2058", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html" }, { "name": "RHSA-2016:1504", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2016-3508", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3043-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3043-1" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "GLSA-201610-08", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-08" }, { "name": "91972", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91972" }, { "name": "SUSE-SU-2016:2012", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html" }, { "name": "openSUSE-SU-2016:2052", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html" }, { "name": "DSA-3641", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3641" }, { "name": "https://security.netapp.com/advisory/ntap-20160721-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20160721-0001/" }, { "name": "RHSA-2016:1475", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "name": "openSUSE-SU-2016:2051", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html" }, { "name": "1036365", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036365" }, { "name": "GLSA-201701-43", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-43" }, { "name": "RHSA-2016:1477", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "name": "USN-3062-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3062-1" }, { "name": "91787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2016:1476", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "name": "SUSE-SU-2016:1997", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html" }, { "name": "RHSA-2016:1458", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1458" }, { "name": "openSUSE-SU-2016:2050", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166" }, { "name": "openSUSE-SU-2016:1979", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html" }, { "name": "USN-3077-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3077-1" }, { "name": "RHSA-2016:1776", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html" }, { "name": "openSUSE-SU-2016:2058", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html" }, { "name": "RHSA-2016:1504", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2016-3508", "datePublished": "2016-07-21T10:00:00", "dateReserved": "2016-03-17T00:00:00", "dateUpdated": "2024-10-11T20:52:08.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-3508\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2016-07-21T10:13:00.883\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en Oracle Java SE 6u115, 7u101 y 8u92; Java SE Embedded 8u91 y JRockit R28.3.10 permite a atacantes remotos afectar la disponibilidad a trav\u00e9s de vectores relacionados con JAXP, una vulnerabilidad diferente a CVE-2016-3500.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update115:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B36B01-7736-44B7-BFE7-838E07013B36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update101:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AEA7244-D1DC-4144-BA69-0488EDD8ABAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.8.0:update91:*:*:*:*:*:*\",\"matchCriteriaId\":\"429DC535-FA00-4309-AD75-E79F238A4B29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.8.0:update92:*:*:*:*:*:*\",\"matchCriteriaId\":\"95C17CAA-0971-44CB-8A04-F135ACBEFBF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update115:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3E80A87-8142-4391-88C9-27FBE20BD9BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update101:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AE0C67B-6B6E-4B16-A0EB-4DFBAE83134F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.8.0:update91:*:*:*:*:*:*\",\"matchCriteriaId\":\"35E4B9B9-917E-4EB1-B8ED-B69D5589A0BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.8.0:update92:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFC93807-F81D-4F4C-AD4F-3F0A45C36F34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jrockit:r28.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77416A88-9162-4B8B-B5B3-6CF5671FBED2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3CCD459-9E6D-4731-8054-CDF8B58454A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7A498A-A669-4C42-8134-86103C799D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104DA87B-DEE4-4262-AE50-8E6BC43B228B\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1504.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1776.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3641\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/91787\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/91972\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.securitytracker.com/id/1036365\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3043-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3062-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3077-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1458\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1475\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1476\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1477\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://security.gentoo.org/glsa/201610-08\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://security.gentoo.org/glsa/201701-43\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20160721-0001/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1504.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1776.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3641\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/91787\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/91972\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1036365\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3043-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3062-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3077-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1458\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1475\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1476\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1477\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201610-08\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201701-43\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20160721-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.ubuntu.com/usn/USN-3043-1\", \"name\": \"USN-3043-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_UBUNTU\", \"x_transferred\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/201610-08\", \"name\": \"GLSA-201610-08\", \"tags\": [\"vendor-advisory\", \"x_refsource_GENTOO\", \"x_transferred\"]}, {\"url\": \"http://www.securityfocus.com/bid/91972\", \"name\": \"91972\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\", \"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html\", \"name\": \"SUSE-SU-2016:2012\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\", \"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html\", \"name\": \"openSUSE-SU-2016:2052\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\", \"x_transferred\"]}, {\"url\": \"http://www.debian.org/security/2016/dsa-3641\", \"name\": \"DSA-3641\", \"tags\": [\"vendor-advisory\", \"x_refsource_DEBIAN\", \"x_transferred\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20160721-0001/\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1475\", \"name\": \"RHSA-2016:1475\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html\", \"name\": \"openSUSE-SU-2016:2051\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\", \"x_transferred\"]}, {\"url\": \"http://www.securitytracker.com/id/1036365\", \"name\": \"1036365\", \"tags\": [\"vdb-entry\", \"x_refsource_SECTRACK\", \"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/201701-43\", \"name\": \"GLSA-201701-43\", \"tags\": [\"vendor-advisory\", \"x_refsource_GENTOO\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1477\", \"name\": \"RHSA-2016:1477\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-3062-1\", \"name\": \"USN-3062-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_UBUNTU\", \"x_transferred\"]}, {\"url\": \"http://www.securityfocus.com/bid/91787\", \"name\": \"91787\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1476\", \"name\": \"RHSA-2016:1476\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html\", \"name\": \"SUSE-SU-2016:1997\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1458\", \"name\": \"RHSA-2016:1458\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html\", \"name\": \"openSUSE-SU-2016:2050\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\", \"x_transferred\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html\", \"name\": \"openSUSE-SU-2016:1979\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\", \"x_transferred\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-3077-1\", \"name\": \"USN-3077-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_UBUNTU\", \"x_transferred\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-1776.html\", \"name\": \"RHSA-2016:1776\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html\", \"name\": \"openSUSE-SU-2016:2058\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\", \"x_transferred\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-1504.html\", \"name\": \"RHSA-2016:1504\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-05T23:56:14.195Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2016-3508\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-11T20:11:29.977026Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-11T20:12:00.682Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"datePublic\": \"2016-07-19T00:00:00\", \"references\": [{\"url\": \"http://www.ubuntu.com/usn/USN-3043-1\", \"name\": \"USN-3043-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_UBUNTU\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://security.gentoo.org/glsa/201610-08\", \"name\": \"GLSA-201610-08\", \"tags\": [\"vendor-advisory\", \"x_refsource_GENTOO\"]}, {\"url\": \"http://www.securityfocus.com/bid/91972\", \"name\": \"91972\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html\", \"name\": \"SUSE-SU-2016:2012\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html\", \"name\": \"openSUSE-SU-2016:2052\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\"]}, {\"url\": \"http://www.debian.org/security/2016/dsa-3641\", \"name\": \"DSA-3641\", \"tags\": [\"vendor-advisory\", \"x_refsource_DEBIAN\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20160721-0001/\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1475\", \"name\": \"RHSA-2016:1475\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html\", \"name\": \"openSUSE-SU-2016:2051\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\"]}, {\"url\": \"http://www.securitytracker.com/id/1036365\", \"name\": \"1036365\", \"tags\": [\"vdb-entry\", \"x_refsource_SECTRACK\"]}, {\"url\": \"https://security.gentoo.org/glsa/201701-43\", \"name\": \"GLSA-201701-43\", \"tags\": [\"vendor-advisory\", \"x_refsource_GENTOO\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1477\", \"name\": \"RHSA-2016:1477\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-3062-1\", \"name\": \"USN-3062-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_UBUNTU\"]}, {\"url\": \"http://www.securityfocus.com/bid/91787\", \"name\": \"91787\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1476\", \"name\": \"RHSA-2016:1476\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html\", \"name\": \"SUSE-SU-2016:1997\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1458\", \"name\": \"RHSA-2016:1458\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html\", \"name\": \"openSUSE-SU-2016:2050\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html\", \"name\": \"openSUSE-SU-2016:1979\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-3077-1\", \"name\": \"USN-3077-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_UBUNTU\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-1776.html\", \"name\": \"RHSA-2016:1776\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html\", \"name\": \"openSUSE-SU-2016:2058\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUSE\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-1504.html\", \"name\": \"RHSA-2016:1504\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"shortName\": \"oracle\", \"dateUpdated\": \"2017-11-09T10:57:01\"}, \"x_legacyV4Record\": {\"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"n/a\"}]}, \"product_name\": \"n/a\"}]}, \"vendor_name\": \"n/a\"}]}}, \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"http://www.ubuntu.com/usn/USN-3043-1\", \"name\": \"USN-3043-1\", \"refsource\": \"UBUNTU\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\", \"name\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html\", \"refsource\": \"CONFIRM\"}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\", \"name\": \"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\", \"refsource\": \"CONFIRM\"}, {\"url\": \"https://security.gentoo.org/glsa/201610-08\", \"name\": \"GLSA-201610-08\", \"refsource\": \"GENTOO\"}, {\"url\": \"http://www.securityfocus.com/bid/91972\", \"name\": \"91972\", \"refsource\": \"BID\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html\", \"name\": \"SUSE-SU-2016:2012\", \"refsource\": \"SUSE\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html\", \"name\": \"openSUSE-SU-2016:2052\", \"refsource\": \"SUSE\"}, {\"url\": \"http://www.debian.org/security/2016/dsa-3641\", \"name\": \"DSA-3641\", \"refsource\": \"DEBIAN\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20160721-0001/\", \"name\": \"https://security.netapp.com/advisory/ntap-20160721-0001/\", \"refsource\": \"CONFIRM\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1475\", \"name\": \"RHSA-2016:1475\", \"refsource\": \"REDHAT\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html\", \"name\": \"openSUSE-SU-2016:2051\", \"refsource\": \"SUSE\"}, {\"url\": \"http://www.securitytracker.com/id/1036365\", \"name\": \"1036365\", \"refsource\": \"SECTRACK\"}, {\"url\": \"https://security.gentoo.org/glsa/201701-43\", \"name\": \"GLSA-201701-43\", \"refsource\": \"GENTOO\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1477\", \"name\": \"RHSA-2016:1477\", \"refsource\": \"REDHAT\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-3062-1\", \"name\": \"USN-3062-1\", \"refsource\": \"UBUNTU\"}, {\"url\": \"http://www.securityfocus.com/bid/91787\", \"name\": \"91787\", \"refsource\": \"BID\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1476\", \"name\": \"RHSA-2016:1476\", \"refsource\": \"REDHAT\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html\", \"name\": \"SUSE-SU-2016:1997\", \"refsource\": \"SUSE\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2016:1458\", \"name\": \"RHSA-2016:1458\", \"refsource\": \"REDHAT\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html\", \"name\": \"openSUSE-SU-2016:2050\", \"refsource\": \"SUSE\"}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166\", \"name\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166\", \"refsource\": \"CONFIRM\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html\", \"name\": \"openSUSE-SU-2016:1979\", \"refsource\": \"SUSE\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-3077-1\", \"name\": \"USN-3077-1\", \"refsource\": \"UBUNTU\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-1776.html\", \"name\": \"RHSA-2016:1776\", \"refsource\": \"REDHAT\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html\", \"name\": \"openSUSE-SU-2016:2058\", \"refsource\": \"SUSE\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2016-1504.html\", \"name\": \"RHSA-2016:1504\", \"refsource\": \"REDHAT\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"n/a\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2016-3508\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"secalert_us@oracle.com\"}}}}", "cveMetadata": "{\"cveId\": \"CVE-2016-3508\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-10-11T20:52:08.622Z\", \"dateReserved\": \"2016-03-17T00:00:00\", \"assignerOrgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"datePublished\": \"2016-07-21T10:00:00\", \"assignerShortName\": \"oracle\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-f72q-r83v-rvpx
Vulnerability from github
Published
2022-05-13 01:17
Modified
2025-04-12 13:02
Severity ?
VLAI Severity ?
Details
Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.
{ "affected": [], "aliases": [ "CVE-2016-3508" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-07-21T10:13:00Z", "severity": "MODERATE" }, "details": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "id": "GHSA-f72q-r83v-rvpx", "modified": "2025-04-12T13:02:29Z", "published": "2022-05-13T01:17:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1458" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201610-08" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-43" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20160721-0001" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3641" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/91787" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/91972" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036365" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3043-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3062-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3077-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ] }
rhsa-2016:1776
Vulnerability from csaf_redhat
Published
2016-08-26 12:59
Modified
2025-08-03 14:29
Summary
Red Hat Security Advisory: java-1.6.0-openjdk security update
Notes
Topic
An update for java-1.6.0-openjdk is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit.
Security Fix(es):
* An insufficient bytecode verification flaw was discovered in the Hotspot component in OpenJDK. An untrusted Java application or applet could use this flaw to completely bypass Java sandbox restrictions. (CVE-2016-3606)
* Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508)
* Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.6.0-openjdk is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* An insufficient bytecode verification flaw was discovered in the Hotspot component in OpenJDK. An untrusted Java application or applet could use this flaw to completely bypass Java sandbox restrictions. (CVE-2016-3606)\n\n* Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508)\n\n* Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1776", "url": "https://access.redhat.com/errata/RHSA-2016:1776" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1776.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-openjdk security update", "tracking": { "current_release_date": "2025-08-03T14:29:54+00:00", "generator": { "date": "2025-08-03T14:29:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1776", "initial_release_date": "2016-08-26T12:59:28+00:00", "revision_history": [ { "date": "2016-08-26T12:59:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-26T12:59:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T14:29:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.40-1.13.12.4.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.4.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.40-1.13.12.4.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.40-1.13.12.4.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.40-1.13.12.4.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.40-1.13.12.4.el5_11?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.40-1.13.12.4.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.4.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.40-1.13.12.4.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.40-1.13.12.4.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.40-1.13.12.4.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.40-1.13.12.4.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.40-1.13.12.6.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.40-1.13.12.6.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.40-1.13.12.6.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.6.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.40-1.13.12.6.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.40-1.13.12.6.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.40-1.13.12.5.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.40-1.13.12.5.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.40-1.13.12.5.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.40-1.13.12.5.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.40-1.13.12.5.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.5.el7_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.4.el5_11?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.6.el6_8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.5.el7_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.40-1.13.12.6.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.40-1.13.12.6.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.40-1.13.12.6.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.40-1.13.12.6.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.6.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.40-1.13.12.6.el6_8?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.40-1.13.12.5.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.40-1.13.12.5.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.40-1.13.12.5.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.40-1.13.12.5.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.40-1.13.12.5.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.5.el7_2?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.40-1.13.12.5.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.40-1.13.12.5.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.40-1.13.12.5.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.40-1.13.12.5.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.40-1.13.12.5.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_id": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.40-1.13.12.5.el7_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3458", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357494" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "RHBZ#1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3458", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-26T12:59:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1776" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)" }, { "cve": "CVE-2016-3500", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357008" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "RHBZ#1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3500", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-26T12:59:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1776" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)" }, { "cve": "CVE-2016-3508", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357015" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing entity replacement limits (JAXP, 8149962)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "RHBZ#1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3508", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-26T12:59:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1776" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: missing entity replacement limits (JAXP, 8149962)" }, { "cve": "CVE-2016-3550", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357506" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "RHBZ#1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3550", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-26T12:59:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1776" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)" }, { "cve": "CVE-2016-3606", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356963" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3606" }, { "category": "external", "summary": "RHBZ#1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-26T12:59:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1776" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.src", "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.i386", "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.4.el5_11.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Client-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Client-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Server-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Server-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.src", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.i686", "6Workstation-optional-6.8.z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.6.el6_8.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Client-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Client-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Server-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Server-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.src", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-demo-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-devel-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.40-1.13.12.5.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.6.0-openjdk-src-1:1.6.0.40-1.13.12.5.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)" } ] }
rhsa-2016:1458
Vulnerability from csaf_redhat
Published
2016-07-20 12:11
Modified
2025-08-03 14:29
Summary
Red Hat Security Advisory: java-1.8.0-openjdk security update
Notes
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* Multiple flaws were discovered in the Hotspot and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3587, CVE-2016-3598, CVE-2016-3610)
* Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508)
* Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)
Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* Multiple flaws were discovered in the Hotspot and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3587, CVE-2016-3598, CVE-2016-3610)\n\n* Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508)\n\n* Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)\n\nNote: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1458", "url": "https://access.redhat.com/errata/RHSA-2016:1458" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "1356971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356971" }, { "category": "external", "summary": "1356987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356987" }, { "category": "external", "summary": "1356994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356994" }, { "category": "external", "summary": "1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1458.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2025-08-03T14:29:44+00:00", "generator": { "date": "2025-08-03T14:29:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1458", "initial_release_date": "2016-07-20T12:11:36+00:00", "revision_history": [ { "date": "2016-07-20T12:11:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-07-20T12:11:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T14:29:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-debug@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debug@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debug@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-debug@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debug@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debug@1.8.0.101-3.b13.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debug@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-debug@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debug@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debug@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debug@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.101-3.b13.el6_8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.101-3.b13.el7_2?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.101-3.b13.el6_8?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-debug@1.8.0.101-3.b13.el7_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.101-3.b13.el7_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.101-3.b13.el6_8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "product_id": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-debug@1.8.0.101-3.b13.el6_8?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.101-3.b13.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.101-3.b13.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.101-3.b13.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.101-3.b13.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.101-3.b13.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.101-3.b13.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "product_id": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.101-3.b13.el7_2?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.101-3.b13.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.101-3.b13.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.101-3.b13.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.101-3.b13.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.101-3.b13.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.101-3.b13.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.101-3.b13.el7_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.101-3.b13.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.101-3.b13.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.101-3.b13.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.101-3.b13.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.101-3.b13.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.101-3.b13.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.101-3.b13.el7_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debug@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-debug@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debug@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debug@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debug@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.101-3.b13.el6_8?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3458", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357494" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "RHBZ#1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3458", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-20T12:11:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)" }, { "cve": "CVE-2016-3500", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357008" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "RHBZ#1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3500", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-20T12:11:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)" }, { "cve": "CVE-2016-3508", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357015" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing entity replacement limits (JAXP, 8149962)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "RHBZ#1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3508", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-20T12:11:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: missing entity replacement limits (JAXP, 8149962)" }, { "cve": "CVE-2016-3550", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357506" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "RHBZ#1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3550", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-20T12:11:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)" }, { "cve": "CVE-2016-3587", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356987" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3587" }, { "category": "external", "summary": "RHBZ#1356987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3587", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3587" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3587", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3587" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-20T12:11:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475)" }, { "cve": "CVE-2016-3598", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356971" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3598" }, { "category": "external", "summary": "RHBZ#1356971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3598", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3598" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-20T12:11:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)" }, { "cve": "CVE-2016-3606", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356963" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3606" }, { "category": "external", "summary": "RHBZ#1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-20T12:11:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)" }, { "cve": "CVE-2016-3610", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356994" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3598.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3610" }, { "category": "external", "summary": "RHBZ#1356994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356994" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3610" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-20T12:11:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1458" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Client-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Client-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Server-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Server-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.src", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.i686", "6Workstation-optional-6.8.z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el6_8.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Client-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Server-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.src", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-accessibility-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-demo-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-devel-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-headless-debug-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-javadoc-debug-1:1.8.0.101-3.b13.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-1:1.8.0.101-3.b13.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.8.0-openjdk-src-debug-1:1.8.0.101-3.b13.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571)" } ] }
rhsa-2016:1475
Vulnerability from csaf_redhat
Published
2016-07-21 10:19
Modified
2025-08-03 14:30
Summary
Red Hat Security Advisory: java-1.8.0-oracle security update
Notes
Topic
An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 12 September 2016]
This advisory has been updated to push packages into the Oracle Java for Red Hat Enterprise Linux 6 Compute Node channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.
Details
Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.
This update upgrades Oracle Java SE 8 to version 8 Update 101.
Security Fix(es):
* This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3552, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 12 September 2016]\nThis advisory has been updated to push packages into the Oracle Java for Red Hat Enterprise Linux 6 Compute Node channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.", "title": "Topic" }, { "category": "general", "text": "Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.\n\nThis update upgrades Oracle Java SE 8 to version 8 Update 101.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3552, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1475", "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/java/javase/8u101-relnotes-3021761.html", "url": "http://www.oracle.com/technetwork/java/javase/8u101-relnotes-3021761.html" }, { "category": "external", "summary": "1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "1356971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356971" }, { "category": "external", "summary": "1356987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356987" }, { "category": "external", "summary": "1356994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356994" }, { "category": "external", "summary": "1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "external", "summary": "1358167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358167" }, { "category": "external", "summary": "1358168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358168" }, { "category": "external", "summary": "1358169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358169" }, { "category": "external", "summary": "1358170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358170" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1475.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-oracle security update", "tracking": { "current_release_date": "2025-08-03T14:30:02+00:00", "generator": { "date": "2025-08-03T14:30:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1475", "initial_release_date": "2016-07-21T10:19:52+00:00", "revision_history": [ { "date": "2016-07-21T10:19:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-12-14T16:39:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T14:30:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Server 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Workstation 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } } ], "category": "product_family", "name": "Oracle Java for Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_id": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.101-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_id": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.101-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.101-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_id": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.101-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_id": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.101-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_id": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.101-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.101-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.101-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.101-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.101-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.101-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.101-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "product": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "product_id": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.101-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "product": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "product_id": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.101-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "product": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "product_id": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.101-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "product": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "product_id": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.101-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "product": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "product_id": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.101-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "product": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.101-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3458", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357494" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "RHBZ#1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3458", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)" }, { "cve": "CVE-2016-3498", "discovery_date": "2016-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1358170" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows remote attackers to affect availability via vectors related to JavaFX.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (JavaFX)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3498" }, { "category": "external", "summary": "RHBZ#1358170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3498", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3498" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (JavaFX)" }, { "cve": "CVE-2016-3500", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357008" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "RHBZ#1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3500", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)" }, { "cve": "CVE-2016-3503", "discovery_date": "2016-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1358169" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3503" }, { "category": "external", "summary": "RHBZ#1358169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3503", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3503" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3503", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3503" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install)" }, { "cve": "CVE-2016-3508", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357015" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing entity replacement limits (JAXP, 8149962)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "RHBZ#1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3508", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: missing entity replacement limits (JAXP, 8149962)" }, { "cve": "CVE-2016-3511", "discovery_date": "2016-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1358168" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3511" }, { "category": "external", "summary": "RHBZ#1358168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3511", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3511" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3511", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3511" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)" }, { "cve": "CVE-2016-3550", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357506" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "RHBZ#1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3550", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)" }, { "cve": "CVE-2016-3552", "discovery_date": "2016-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1358167" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 8u101 (Install)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3552" }, { "category": "external", "summary": "RHBZ#1358167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3552", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3552" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 8u101 (Install)" }, { "cve": "CVE-2016-3587", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356987" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3587" }, { "category": "external", "summary": "RHBZ#1356987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3587", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3587" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3587", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3587" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475)" }, { "cve": "CVE-2016-3598", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356971" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3598" }, { "category": "external", "summary": "RHBZ#1356971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3598", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3598" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)" }, { "cve": "CVE-2016-3606", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356963" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3606" }, { "category": "external", "summary": "RHBZ#1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)" }, { "cve": "CVE-2016-3610", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356994" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3598.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3610" }, { "category": "external", "summary": "RHBZ#1356994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356994" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3610" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1475" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-devel-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-javafx-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-jdbc-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-plugin-1:1.8.0.101-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.8.0-oracle-src-1:1.8.0.101-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571)" } ] }
rhsa-2016:1504
Vulnerability from csaf_redhat
Published
2016-07-27 11:42
Modified
2025-08-03 14:29
Summary
Red Hat Security Advisory: java-1.7.0-openjdk security update
Notes
Topic
An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.
Security Fix(es):
* Multiple flaws were discovered in the Hotspot and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3598, CVE-2016-3610)
* Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508)
* Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* Multiple flaws were discovered in the Hotspot and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3598, CVE-2016-3610)\n\n* Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508)\n\n* Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1504", "url": "https://access.redhat.com/errata/RHSA-2016:1504" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "1356971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356971" }, { "category": "external", "summary": "1356994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356994" }, { "category": "external", "summary": "1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1504.json" } ], "title": "Red Hat Security Advisory: java-1.7.0-openjdk security update", "tracking": { "current_release_date": "2025-08-03T14:29:31+00:00", "generator": { "date": "2025-08-03T14:29:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1504", "initial_release_date": "2016-07-27T11:42:21+00:00", "revision_history": [ { "date": "2016-07-27T11:42:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-09-16T07:11:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T14:29:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.1.el5_11?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.2.el7_2?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.2.el6_8?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.111-2.6.7.1.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "product": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.111-2.6.7.1.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.111-2.6.7.1.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.111-2.6.7.1.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.1.el5_11?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.111-2.6.7.1.el5_11?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.111-2.6.7.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.111-2.6.7.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.111-2.6.7.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.111-2.6.7.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.111-2.6.7.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.111-2.6.7.2.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.111-2.6.7.2.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.111-2.6.7.2.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.111-2.6.7.2.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.111-2.6.7.2.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.2.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_id": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.111-2.6.7.2.el7_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.111-2.6.7.2.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.111-2.6.7.2.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.111-2.6.7.2.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.2.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.111-2.6.7.2.el6_8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "product": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.111-2.6.7.2.el7_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "product": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.111-2.6.7.2.el6_8?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.111-2.6.7.2.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.2.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_id": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.111-2.6.7.2.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.111-2.6.7.2.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.111-2.6.7.2.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.111-2.6.7.2.el7_2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.111-2.6.7.2.el7_2?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_id": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.111-2.6.7.2.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.111-2.6.7.2.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.2.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.111-2.6.7.2.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.111-2.6.7.2.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.111-2.6.7.2.el7_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.111-2.6.7.2.el7_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_id": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.111-2.6.7.2.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.111-2.6.7.2.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.2.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.111-2.6.7.2.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.111-2.6.7.2.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.111-2.6.7.2.el7_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.111-2.6.7.2.el7_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.111-2.6.7.2.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.111-2.6.7.2.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.111-2.6.7.2.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.111-2.6.7.2.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_id": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.111-2.6.7.2.el6_8?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3458", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357494" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "RHBZ#1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3458", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-27T11:42:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1504" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)" }, { "cve": "CVE-2016-3500", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357008" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "RHBZ#1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3500", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-27T11:42:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1504" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)" }, { "cve": "CVE-2016-3508", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357015" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing entity replacement limits (JAXP, 8149962)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "RHBZ#1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3508", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-27T11:42:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1504" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: missing entity replacement limits (JAXP, 8149962)" }, { "cve": "CVE-2016-3550", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357506" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "RHBZ#1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3550", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-27T11:42:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1504" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)" }, { "cve": "CVE-2016-3598", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356971" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3598" }, { "category": "external", "summary": "RHBZ#1356971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3598", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3598" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-27T11:42:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1504" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)" }, { "cve": "CVE-2016-3606", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356963" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3606" }, { "category": "external", "summary": "RHBZ#1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-27T11:42:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1504" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)" }, { "cve": "CVE-2016-3610", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356994" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3598.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3610" }, { "category": "external", "summary": "RHBZ#1356994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356994" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3610" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-27T11:42:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1504" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.src", "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.i386", "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.1.el5_11.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Client-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Client-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Client-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6ComputeNode-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Server-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Server-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Server-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.src", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el6_8.noarch", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.i686", "6Workstation-optional-6.8.z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el6_8.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Client-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Client-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7ComputeNode-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Server-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Server-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.src", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-demo-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-devel-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-headless-1:1.7.0.111-2.6.7.2.el7_2.x86_64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.111-2.6.7.2.el7_2.noarch", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.ppc64le", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.s390x", "7Workstation-optional-7.2.Z:java-1.7.0-openjdk-src-1:1.7.0.111-2.6.7.2.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571)" } ] }
rhsa-2016:1476
Vulnerability from csaf_redhat
Published
2016-07-21 10:19
Modified
2025-08-03 14:30
Summary
Red Hat Security Advisory: java-1.7.0-oracle security update
Notes
Topic
An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 12 September 2016]
This advisory has been updated to push packages into the Oracle Java for Red Hat Enterprise Linux 6 Compute Node channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.
Details
Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.
This update upgrades Oracle Java SE 7 to version 7 Update 111.
Security Fix(es):
* This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3606)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 12 September 2016]\nThis advisory has been updated to push packages into the Oracle Java for Red Hat Enterprise Linux 6 Compute Node channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.", "title": "Topic" }, { "category": "general", "text": "Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.\n\nThis update upgrades Oracle Java SE 7 to version 7 Update 111.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3606)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1476", "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_111", "url": "http://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_111" }, { "category": "external", "summary": "1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "external", "summary": "1358168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358168" }, { "category": "external", "summary": "1358169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358169" }, { "category": "external", "summary": "1358170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358170" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1476.json" } ], "title": "Red Hat Security Advisory: java-1.7.0-oracle security update", "tracking": { "current_release_date": "2025-08-03T14:30:07+00:00", "generator": { "date": "2025-08-03T14:30:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1476", "initial_release_date": "2016-07-21T10:19:39+00:00", "revision_history": [ { "date": "2016-07-21T10:19:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-12-14T17:54:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T14:30:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Client 5", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Server 5", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Server 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Workstation 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } } ], "category": "product_family", "name": "Oracle Java for Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "product": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "product": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el7?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "product": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el7?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "product": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "product_id": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "product": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "product_id": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.111-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3458", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357494" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "RHBZ#1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3458", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)" }, { "cve": "CVE-2016-3498", "discovery_date": "2016-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1358170" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows remote attackers to affect availability via vectors related to JavaFX.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (JavaFX)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3498" }, { "category": "external", "summary": "RHBZ#1358170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3498", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3498" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (JavaFX)" }, { "cve": "CVE-2016-3500", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357008" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "RHBZ#1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3500", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)" }, { "cve": "CVE-2016-3503", "discovery_date": "2016-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1358169" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3503" }, { "category": "external", "summary": "RHBZ#1358169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3503", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3503" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3503", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3503" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install)" }, { "cve": "CVE-2016-3508", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357015" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing entity replacement limits (JAXP, 8149962)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "RHBZ#1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3508", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: missing entity replacement limits (JAXP, 8149962)" }, { "cve": "CVE-2016-3511", "discovery_date": "2016-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1358168" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3511" }, { "category": "external", "summary": "RHBZ#1358168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3511", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3511" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3511", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3511" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)" }, { "cve": "CVE-2016-3550", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357506" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "RHBZ#1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3550", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)" }, { "cve": "CVE-2016-3606", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1356963" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3606" }, { "category": "external", "summary": "RHBZ#1356963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1356963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3606" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1476" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-devel-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-javafx-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-jdbc-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-plugin-1:1.7.0.111-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.7.0-oracle-src-1:1.7.0.111-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient bytecode verification (Hotspot, 8155981)" } ] }
rhsa-2016:1477
Vulnerability from csaf_redhat
Published
2016-07-21 10:19
Modified
2025-08-03 14:30
Summary
Red Hat Security Advisory: java-1.6.0-sun security update
Notes
Topic
An update for java-1.6.0-sun is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 12 September 2016]
This advisory has been updated to push packages into the Oracle Java for Red Hat Enterprise Linux 6 Compute Node channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.
Details
Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.
This update upgrades Oracle Java SE 6 to version 6 Update 121.
Security Fix(es):
* This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3550)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.6.0-sun is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 12 September 2016]\nThis advisory has been updated to push packages into the Oracle Java for Red Hat Enterprise Linux 6 Compute Node channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.", "title": "Topic" }, { "category": "general", "text": "Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.\n\nThis update upgrades Oracle Java SE 6 to version 6 Update 121.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3550)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1477", "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/java/javase/documentation/overview-156328.html#R160_121", "url": "http://www.oracle.com/technetwork/java/javase/documentation/overview-156328.html#R160_121" }, { "category": "external", "summary": "1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "external", "summary": "1358169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358169" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1477.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-sun security update", "tracking": { "current_release_date": "2025-08-03T14:30:12+00:00", "generator": { "date": "2025-08-03T14:30:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1477", "initial_release_date": "2016-07-21T10:19:24+00:00", "revision_history": [ { "date": "2016-07-21T10:19:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-12-14T15:16:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T14:30:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Client 5", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Server 5", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Server 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } }, { "category": "product_name", "name": "Oracle Java for Red Hat Enterprise Linux Workstation 6", "product": { "name": "Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6" } } } ], "category": "product_family", "name": "Oracle Java for Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.121-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_id": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.121-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_id": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.121-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_id": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.121-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_id": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.121-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.121-1jpp.1.el5_11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "product_id": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.121-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.121-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "product": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "product_id": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.121-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "product_id": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.121-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.121-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "product_id": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.121-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_id": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.121-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_id": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.121-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.121-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.121-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_id": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.121-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_id": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.121-1jpp.1.el6_8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "product_id": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.121-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "product_id": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.121-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "product_id": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.121-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.121-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "product": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "product_id": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.121-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.121-1jpp.1.el5_11?arch=i586\u0026epoch=1" } } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "product": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "product_id": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.121-1jpp.1.el7?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "product_id": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.121-1jpp.1.el7?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "product_id": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.121-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "product": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "product_id": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.121-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.121-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "product_id": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.121-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.121-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "product_id": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.121-1jpp.1.el6_8?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5", "product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Client-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5", "product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "relates_to_product_reference": "5Server-OracleJava-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6", "product_id": "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Client-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6", "product_id": "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6ComputeNode-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6", "product_id": "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Server-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6", "product_id": "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "relates_to_product_reference": "6Workstation-OracleJava-6.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)", "product_id": "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-OracleJava-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3458", "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357494" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "RHBZ#1357494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357494" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3458", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3458" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1477" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)" }, { "cve": "CVE-2016-3500", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357008" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "RHBZ#1357008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3500", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3500" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1477" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)" }, { "cve": "CVE-2016-3503", "discovery_date": "2016-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1358169" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3503" }, { "category": "external", "summary": "RHBZ#1358169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3503", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3503" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3503", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3503" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1477" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install)" }, { "cve": "CVE-2016-3508", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357015" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing entity replacement limits (JAXP, 8149962)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "RHBZ#1357015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357015" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3508", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3508" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1477" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: missing entity replacement limits (JAXP, 8149962)" }, { "cve": "CVE-2016-3550", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357506" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "RHBZ#1357506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3550", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3550" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA" } ], "release_date": "2016-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-21T10:19:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Oracle Java must be restarted for this update to take effect.", "product_ids": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1477" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el5_11.x86_64", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.i586", "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el5_11.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Client-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6ComputeNode-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Server-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el6_8.x86_64", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.i686", "6Workstation-OracleJava-6.8.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el6_8.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Client-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7ComputeNode-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Server-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-demo-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.i686", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-devel-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-jdbc-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-plugin-1:1.6.0.121-1jpp.1.el7.x86_64", "7Workstation-OracleJava-7.2.Z:java-1.6.0-sun-src-1:1.6.0.121-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)" } ] }
fkie_cve-2016-3508
Vulnerability from fkie_nvd
Published
2016-07-21 10:13
Modified
2025-04-12 10:46
Severity ?
Summary
Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.
References
▶ | URL | Tags | |
---|---|---|---|
secalert_us@oracle.com | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html | ||
secalert_us@oracle.com | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html | ||
secalert_us@oracle.com | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html | ||
secalert_us@oracle.com | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html | ||
secalert_us@oracle.com | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html | ||
secalert_us@oracle.com | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html | ||
secalert_us@oracle.com | http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html | ||
secalert_us@oracle.com | http://rhn.redhat.com/errata/RHSA-2016-1504.html | ||
secalert_us@oracle.com | http://rhn.redhat.com/errata/RHSA-2016-1776.html | ||
secalert_us@oracle.com | http://www.debian.org/security/2016/dsa-3641 | ||
secalert_us@oracle.com | http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | Patch, Vendor Advisory | |
secalert_us@oracle.com | http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | Vendor Advisory | |
secalert_us@oracle.com | http://www.securityfocus.com/bid/91787 | Third Party Advisory, VDB Entry | |
secalert_us@oracle.com | http://www.securityfocus.com/bid/91972 | ||
secalert_us@oracle.com | http://www.securitytracker.com/id/1036365 | ||
secalert_us@oracle.com | http://www.ubuntu.com/usn/USN-3043-1 | ||
secalert_us@oracle.com | http://www.ubuntu.com/usn/USN-3062-1 | ||
secalert_us@oracle.com | http://www.ubuntu.com/usn/USN-3077-1 | ||
secalert_us@oracle.com | https://access.redhat.com/errata/RHSA-2016:1458 | ||
secalert_us@oracle.com | https://access.redhat.com/errata/RHSA-2016:1475 | ||
secalert_us@oracle.com | https://access.redhat.com/errata/RHSA-2016:1476 | ||
secalert_us@oracle.com | https://access.redhat.com/errata/RHSA-2016:1477 | ||
secalert_us@oracle.com | https://kc.mcafee.com/corporate/index?page=content&id=SB10166 | ||
secalert_us@oracle.com | https://security.gentoo.org/glsa/201610-08 | ||
secalert_us@oracle.com | https://security.gentoo.org/glsa/201701-43 | ||
secalert_us@oracle.com | https://security.netapp.com/advisory/ntap-20160721-0001/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2016-1504.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2016-1776.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2016/dsa-3641 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/91787 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/91972 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1036365 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-3043-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-3062-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-3077-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2016:1458 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2016:1475 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2016:1476 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2016:1477 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://kc.mcafee.com/corporate/index?page=content&id=SB10166 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201610-08 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201701-43 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20160721-0001/ |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update115:*:*:*:*:*:*", "matchCriteriaId": "31B36B01-7736-44B7-BFE7-838E07013B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update101:*:*:*:*:*:*", "matchCriteriaId": "8AEA7244-D1DC-4144-BA69-0488EDD8ABAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update91:*:*:*:*:*:*", "matchCriteriaId": "429DC535-FA00-4309-AD75-E79F238A4B29", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update92:*:*:*:*:*:*", "matchCriteriaId": "95C17CAA-0971-44CB-8A04-F135ACBEFBF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update115:*:*:*:*:*:*", "matchCriteriaId": "F3E80A87-8142-4391-88C9-27FBE20BD9BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update101:*:*:*:*:*:*", "matchCriteriaId": "8AE0C67B-6B6E-4B16-A0EB-4DFBAE83134F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update91:*:*:*:*:*:*", "matchCriteriaId": "35E4B9B9-917E-4EB1-B8ED-B69D5589A0BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update92:*:*:*:*:*:*", "matchCriteriaId": "CFC93807-F81D-4F4C-AD4F-3F0A45C36F34", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "77416A88-9162-4B8B-B5B3-6CF5671FBED2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E3CCD459-9E6D-4731-8054-CDF8B58454A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "matchCriteriaId": "CC7A498A-A669-4C42-8134-86103C799D13", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "matchCriteriaId": "104DA87B-DEE4-4262-AE50-8E6BC43B228B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 6u115, 7u101 y 8u92; Java SE Embedded 8u91 y JRockit R28.3.10 permite a atacantes remotos afectar la disponibilidad a trav\u00e9s de vectores relacionados con JAXP, una vulnerabilidad diferente a CVE-2016-3500." } ], "id": "CVE-2016-3508", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-07-21T10:13:00.883", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.debian.org/security/2016/dsa-3641" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/91972" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1036365" }, { "source": "secalert_us@oracle.com", "url": "http://www.ubuntu.com/usn/USN-3043-1" }, { "source": "secalert_us@oracle.com", "url": "http://www.ubuntu.com/usn/USN-3062-1" }, { "source": "secalert_us@oracle.com", "url": "http://www.ubuntu.com/usn/USN-3077-1" }, { "source": "secalert_us@oracle.com", "url": "https://access.redhat.com/errata/RHSA-2016:1458" }, { "source": "secalert_us@oracle.com", "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "source": "secalert_us@oracle.com", "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "source": "secalert_us@oracle.com", "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "source": "secalert_us@oracle.com", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201610-08" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201701-43" }, { "source": "secalert_us@oracle.com", "url": "https://security.netapp.com/advisory/ntap-20160721-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2016/dsa-3641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/91972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1036365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-3043-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-3062-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-3077-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-08" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201701-43" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20160721-0001/" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
opensuse-su-2024:10534-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
java-1_7_0-openjdk-1.7.0.121-1.1 on GA media
Notes
Title of the patch
java-1_7_0-openjdk-1.7.0.121-1.1 on GA media
Description of the patch
These are all security issues fixed in the java-1_7_0-openjdk-1.7.0.121-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10534
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "java-1_7_0-openjdk-1.7.0.121-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the java-1_7_0-openjdk-1.7.0.121-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10534", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10534-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2011-3563 page", "url": "https://www.suse.com/security/cve/CVE-2011-3563/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-3571 page", "url": "https://www.suse.com/security/cve/CVE-2011-3571/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-5035 page", "url": "https://www.suse.com/security/cve/CVE-2011-5035/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-0497 page", "url": "https://www.suse.com/security/cve/CVE-2012-0497/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-0501 page", "url": "https://www.suse.com/security/cve/CVE-2012-0501/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-0502 page", "url": "https://www.suse.com/security/cve/CVE-2012-0502/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-0503 page", "url": "https://www.suse.com/security/cve/CVE-2012-0503/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-0505 page", "url": "https://www.suse.com/security/cve/CVE-2012-0505/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-0506 page", "url": "https://www.suse.com/security/cve/CVE-2012-0506/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-0547 page", "url": "https://www.suse.com/security/cve/CVE-2012-0547/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1682 page", "url": "https://www.suse.com/security/cve/CVE-2012-1682/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1711 page", "url": "https://www.suse.com/security/cve/CVE-2012-1711/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1713 page", "url": "https://www.suse.com/security/cve/CVE-2012-1713/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1716 page", "url": "https://www.suse.com/security/cve/CVE-2012-1716/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1717 page", "url": "https://www.suse.com/security/cve/CVE-2012-1717/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1718 page", "url": "https://www.suse.com/security/cve/CVE-2012-1718/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1719 page", "url": "https://www.suse.com/security/cve/CVE-2012-1719/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1723 page", "url": "https://www.suse.com/security/cve/CVE-2012-1723/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1724 page", "url": "https://www.suse.com/security/cve/CVE-2012-1724/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1725 page", "url": "https://www.suse.com/security/cve/CVE-2012-1725/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-1726 page", "url": "https://www.suse.com/security/cve/CVE-2012-1726/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3136 page", "url": "https://www.suse.com/security/cve/CVE-2012-3136/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3174 page", "url": "https://www.suse.com/security/cve/CVE-2012-3174/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3216 page", "url": "https://www.suse.com/security/cve/CVE-2012-3216/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-4416 page", "url": "https://www.suse.com/security/cve/CVE-2012-4416/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-4681 page", "url": "https://www.suse.com/security/cve/CVE-2012-4681/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5068 page", "url": "https://www.suse.com/security/cve/CVE-2012-5068/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5069 page", "url": "https://www.suse.com/security/cve/CVE-2012-5069/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5070 page", "url": "https://www.suse.com/security/cve/CVE-2012-5070/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5071 page", "url": "https://www.suse.com/security/cve/CVE-2012-5071/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5072 page", "url": "https://www.suse.com/security/cve/CVE-2012-5072/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5073 page", "url": "https://www.suse.com/security/cve/CVE-2012-5073/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5074 page", "url": "https://www.suse.com/security/cve/CVE-2012-5074/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5075 page", "url": "https://www.suse.com/security/cve/CVE-2012-5075/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5076 page", "url": "https://www.suse.com/security/cve/CVE-2012-5076/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5077 page", "url": "https://www.suse.com/security/cve/CVE-2012-5077/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5079 page", "url": "https://www.suse.com/security/cve/CVE-2012-5079/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5081 page", "url": "https://www.suse.com/security/cve/CVE-2012-5081/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5084 page", "url": "https://www.suse.com/security/cve/CVE-2012-5084/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5085 page", "url": "https://www.suse.com/security/cve/CVE-2012-5085/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5086 page", "url": "https://www.suse.com/security/cve/CVE-2012-5086/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5087 page", "url": "https://www.suse.com/security/cve/CVE-2012-5087/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5088 page", "url": "https://www.suse.com/security/cve/CVE-2012-5088/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5089 page", "url": "https://www.suse.com/security/cve/CVE-2012-5089/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0169 page", "url": "https://www.suse.com/security/cve/CVE-2013-0169/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0401 page", "url": "https://www.suse.com/security/cve/CVE-2013-0401/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0422 page", "url": "https://www.suse.com/security/cve/CVE-2013-0422/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0424 page", "url": "https://www.suse.com/security/cve/CVE-2013-0424/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0425 page", "url": "https://www.suse.com/security/cve/CVE-2013-0425/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0426 page", "url": "https://www.suse.com/security/cve/CVE-2013-0426/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0427 page", "url": "https://www.suse.com/security/cve/CVE-2013-0427/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0428 page", "url": "https://www.suse.com/security/cve/CVE-2013-0428/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0429 page", "url": "https://www.suse.com/security/cve/CVE-2013-0429/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0431 page", "url": "https://www.suse.com/security/cve/CVE-2013-0431/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0432 page", "url": "https://www.suse.com/security/cve/CVE-2013-0432/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0433 page", "url": "https://www.suse.com/security/cve/CVE-2013-0433/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0434 page", "url": "https://www.suse.com/security/cve/CVE-2013-0434/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0435 page", "url": "https://www.suse.com/security/cve/CVE-2013-0435/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0440 page", "url": "https://www.suse.com/security/cve/CVE-2013-0440/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0441 page", "url": "https://www.suse.com/security/cve/CVE-2013-0441/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0442 page", "url": "https://www.suse.com/security/cve/CVE-2013-0442/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0443 page", "url": "https://www.suse.com/security/cve/CVE-2013-0443/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0444 page", "url": "https://www.suse.com/security/cve/CVE-2013-0444/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0450 page", "url": "https://www.suse.com/security/cve/CVE-2013-0450/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0809 page", "url": "https://www.suse.com/security/cve/CVE-2013-0809/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1475 page", "url": "https://www.suse.com/security/cve/CVE-2013-1475/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1476 page", "url": "https://www.suse.com/security/cve/CVE-2013-1476/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1478 page", "url": "https://www.suse.com/security/cve/CVE-2013-1478/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1480 page", "url": "https://www.suse.com/security/cve/CVE-2013-1480/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1484 page", "url": "https://www.suse.com/security/cve/CVE-2013-1484/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1485 page", "url": "https://www.suse.com/security/cve/CVE-2013-1485/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1486 page", "url": "https://www.suse.com/security/cve/CVE-2013-1486/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1488 page", "url": "https://www.suse.com/security/cve/CVE-2013-1488/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1493 page", "url": "https://www.suse.com/security/cve/CVE-2013-1493/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1500 page", "url": "https://www.suse.com/security/cve/CVE-2013-1500/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1518 page", "url": "https://www.suse.com/security/cve/CVE-2013-1518/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1537 page", "url": "https://www.suse.com/security/cve/CVE-2013-1537/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1557 page", "url": "https://www.suse.com/security/cve/CVE-2013-1557/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1569 page", "url": "https://www.suse.com/security/cve/CVE-2013-1569/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-1571 page", "url": "https://www.suse.com/security/cve/CVE-2013-1571/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2383 page", "url": "https://www.suse.com/security/cve/CVE-2013-2383/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2384 page", "url": "https://www.suse.com/security/cve/CVE-2013-2384/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2407 page", "url": "https://www.suse.com/security/cve/CVE-2013-2407/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2412 page", "url": "https://www.suse.com/security/cve/CVE-2013-2412/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2415 page", "url": "https://www.suse.com/security/cve/CVE-2013-2415/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2417 page", "url": "https://www.suse.com/security/cve/CVE-2013-2417/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2419 page", "url": "https://www.suse.com/security/cve/CVE-2013-2419/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2420 page", "url": "https://www.suse.com/security/cve/CVE-2013-2420/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2421 page", "url": "https://www.suse.com/security/cve/CVE-2013-2421/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2422 page", "url": "https://www.suse.com/security/cve/CVE-2013-2422/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2423 page", "url": "https://www.suse.com/security/cve/CVE-2013-2423/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2424 page", "url": "https://www.suse.com/security/cve/CVE-2013-2424/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2426 page", "url": "https://www.suse.com/security/cve/CVE-2013-2426/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2429 page", "url": "https://www.suse.com/security/cve/CVE-2013-2429/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2430 page", "url": "https://www.suse.com/security/cve/CVE-2013-2430/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2431 page", "url": "https://www.suse.com/security/cve/CVE-2013-2431/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2436 page", "url": "https://www.suse.com/security/cve/CVE-2013-2436/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2443 page", "url": "https://www.suse.com/security/cve/CVE-2013-2443/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2444 page", "url": "https://www.suse.com/security/cve/CVE-2013-2444/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2445 page", "url": "https://www.suse.com/security/cve/CVE-2013-2445/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2446 page", "url": "https://www.suse.com/security/cve/CVE-2013-2446/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2447 page", "url": "https://www.suse.com/security/cve/CVE-2013-2447/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2448 page", "url": "https://www.suse.com/security/cve/CVE-2013-2448/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2449 page", "url": "https://www.suse.com/security/cve/CVE-2013-2449/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2450 page", "url": "https://www.suse.com/security/cve/CVE-2013-2450/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2451 page", "url": "https://www.suse.com/security/cve/CVE-2013-2451/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2452 page", "url": "https://www.suse.com/security/cve/CVE-2013-2452/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2453 page", "url": "https://www.suse.com/security/cve/CVE-2013-2453/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2454 page", "url": "https://www.suse.com/security/cve/CVE-2013-2454/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2455 page", "url": "https://www.suse.com/security/cve/CVE-2013-2455/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2456 page", "url": "https://www.suse.com/security/cve/CVE-2013-2456/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2457 page", "url": "https://www.suse.com/security/cve/CVE-2013-2457/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2458 page", "url": "https://www.suse.com/security/cve/CVE-2013-2458/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2459 page", "url": "https://www.suse.com/security/cve/CVE-2013-2459/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2460 page", "url": "https://www.suse.com/security/cve/CVE-2013-2460/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2461 page", "url": "https://www.suse.com/security/cve/CVE-2013-2461/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2463 page", "url": "https://www.suse.com/security/cve/CVE-2013-2463/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2465 page", "url": "https://www.suse.com/security/cve/CVE-2013-2465/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2469 page", "url": "https://www.suse.com/security/cve/CVE-2013-2469/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2470 page", "url": "https://www.suse.com/security/cve/CVE-2013-2470/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2471 page", "url": "https://www.suse.com/security/cve/CVE-2013-2471/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2472 page", "url": "https://www.suse.com/security/cve/CVE-2013-2472/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2473 page", "url": "https://www.suse.com/security/cve/CVE-2013-2473/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-3829 page", "url": "https://www.suse.com/security/cve/CVE-2013-3829/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-4002 page", "url": "https://www.suse.com/security/cve/CVE-2013-4002/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5772 page", "url": "https://www.suse.com/security/cve/CVE-2013-5772/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5774 page", "url": "https://www.suse.com/security/cve/CVE-2013-5774/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5778 page", "url": "https://www.suse.com/security/cve/CVE-2013-5778/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5780 page", "url": "https://www.suse.com/security/cve/CVE-2013-5780/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5782 page", "url": "https://www.suse.com/security/cve/CVE-2013-5782/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5783 page", "url": "https://www.suse.com/security/cve/CVE-2013-5783/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5784 page", "url": "https://www.suse.com/security/cve/CVE-2013-5784/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5790 page", "url": "https://www.suse.com/security/cve/CVE-2013-5790/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5797 page", "url": "https://www.suse.com/security/cve/CVE-2013-5797/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5800 page", "url": "https://www.suse.com/security/cve/CVE-2013-5800/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5802 page", "url": "https://www.suse.com/security/cve/CVE-2013-5802/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5803 page", "url": "https://www.suse.com/security/cve/CVE-2013-5803/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5804 page", "url": "https://www.suse.com/security/cve/CVE-2013-5804/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5805 page", "url": "https://www.suse.com/security/cve/CVE-2013-5805/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5806 page", "url": "https://www.suse.com/security/cve/CVE-2013-5806/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5809 page", "url": "https://www.suse.com/security/cve/CVE-2013-5809/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5814 page", "url": "https://www.suse.com/security/cve/CVE-2013-5814/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5817 page", "url": "https://www.suse.com/security/cve/CVE-2013-5817/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5820 page", "url": "https://www.suse.com/security/cve/CVE-2013-5820/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5823 page", "url": "https://www.suse.com/security/cve/CVE-2013-5823/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5825 page", "url": "https://www.suse.com/security/cve/CVE-2013-5825/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5829 page", "url": "https://www.suse.com/security/cve/CVE-2013-5829/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5830 page", "url": "https://www.suse.com/security/cve/CVE-2013-5830/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5840 page", "url": "https://www.suse.com/security/cve/CVE-2013-5840/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5842 page", "url": "https://www.suse.com/security/cve/CVE-2013-5842/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5849 page", "url": "https://www.suse.com/security/cve/CVE-2013-5849/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5850 page", "url": "https://www.suse.com/security/cve/CVE-2013-5850/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5851 page", "url": "https://www.suse.com/security/cve/CVE-2013-5851/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5878 page", "url": "https://www.suse.com/security/cve/CVE-2013-5878/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5884 page", "url": "https://www.suse.com/security/cve/CVE-2013-5884/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5893 page", "url": "https://www.suse.com/security/cve/CVE-2013-5893/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5896 page", "url": "https://www.suse.com/security/cve/CVE-2013-5896/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5907 page", "url": "https://www.suse.com/security/cve/CVE-2013-5907/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5910 page", "url": "https://www.suse.com/security/cve/CVE-2013-5910/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-6629 page", "url": "https://www.suse.com/security/cve/CVE-2013-6629/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-6954 page", "url": "https://www.suse.com/security/cve/CVE-2013-6954/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0368 page", "url": "https://www.suse.com/security/cve/CVE-2014-0368/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0373 page", "url": "https://www.suse.com/security/cve/CVE-2014-0373/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0376 page", "url": "https://www.suse.com/security/cve/CVE-2014-0376/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0408 page", "url": "https://www.suse.com/security/cve/CVE-2014-0408/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0411 page", "url": "https://www.suse.com/security/cve/CVE-2014-0411/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0416 page", "url": "https://www.suse.com/security/cve/CVE-2014-0416/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0422 page", "url": "https://www.suse.com/security/cve/CVE-2014-0422/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0423 page", "url": "https://www.suse.com/security/cve/CVE-2014-0423/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0428 page", "url": "https://www.suse.com/security/cve/CVE-2014-0428/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0429 page", "url": "https://www.suse.com/security/cve/CVE-2014-0429/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0446 page", "url": "https://www.suse.com/security/cve/CVE-2014-0446/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0451 page", "url": "https://www.suse.com/security/cve/CVE-2014-0451/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0452 page", "url": "https://www.suse.com/security/cve/CVE-2014-0452/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0453 page", "url": "https://www.suse.com/security/cve/CVE-2014-0453/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0454 page", "url": "https://www.suse.com/security/cve/CVE-2014-0454/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0455 page", "url": "https://www.suse.com/security/cve/CVE-2014-0455/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0456 page", "url": "https://www.suse.com/security/cve/CVE-2014-0456/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0457 page", "url": "https://www.suse.com/security/cve/CVE-2014-0457/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0458 page", "url": "https://www.suse.com/security/cve/CVE-2014-0458/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0459 page", "url": "https://www.suse.com/security/cve/CVE-2014-0459/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0460 page", "url": "https://www.suse.com/security/cve/CVE-2014-0460/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0461 page", "url": "https://www.suse.com/security/cve/CVE-2014-0461/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-1876 page", "url": "https://www.suse.com/security/cve/CVE-2014-1876/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2397 page", "url": "https://www.suse.com/security/cve/CVE-2014-2397/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2398 page", "url": "https://www.suse.com/security/cve/CVE-2014-2398/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2402 page", "url": "https://www.suse.com/security/cve/CVE-2014-2402/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2403 page", "url": "https://www.suse.com/security/cve/CVE-2014-2403/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2412 page", "url": "https://www.suse.com/security/cve/CVE-2014-2412/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2413 page", "url": "https://www.suse.com/security/cve/CVE-2014-2413/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2414 page", "url": "https://www.suse.com/security/cve/CVE-2014-2414/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2421 page", "url": "https://www.suse.com/security/cve/CVE-2014-2421/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2423 page", "url": "https://www.suse.com/security/cve/CVE-2014-2423/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2427 page", "url": "https://www.suse.com/security/cve/CVE-2014-2427/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2483 page", "url": "https://www.suse.com/security/cve/CVE-2014-2483/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2490 page", "url": "https://www.suse.com/security/cve/CVE-2014-2490/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-3566 page", "url": "https://www.suse.com/security/cve/CVE-2014-3566/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4209 page", "url": "https://www.suse.com/security/cve/CVE-2014-4209/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4216 page", "url": "https://www.suse.com/security/cve/CVE-2014-4216/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4218 page", "url": "https://www.suse.com/security/cve/CVE-2014-4218/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4219 page", "url": "https://www.suse.com/security/cve/CVE-2014-4219/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4221 page", "url": "https://www.suse.com/security/cve/CVE-2014-4221/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4223 page", "url": "https://www.suse.com/security/cve/CVE-2014-4223/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4244 page", "url": "https://www.suse.com/security/cve/CVE-2014-4244/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4252 page", "url": "https://www.suse.com/security/cve/CVE-2014-4252/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4262 page", "url": "https://www.suse.com/security/cve/CVE-2014-4262/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4263 page", "url": "https://www.suse.com/security/cve/CVE-2014-4263/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4264 page", "url": "https://www.suse.com/security/cve/CVE-2014-4264/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4266 page", "url": "https://www.suse.com/security/cve/CVE-2014-4266/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-4268 page", "url": "https://www.suse.com/security/cve/CVE-2014-4268/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6457 page", "url": "https://www.suse.com/security/cve/CVE-2014-6457/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6502 page", "url": "https://www.suse.com/security/cve/CVE-2014-6502/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6504 page", "url": "https://www.suse.com/security/cve/CVE-2014-6504/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6506 page", "url": "https://www.suse.com/security/cve/CVE-2014-6506/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6511 page", "url": "https://www.suse.com/security/cve/CVE-2014-6511/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6512 page", "url": "https://www.suse.com/security/cve/CVE-2014-6512/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6513 page", "url": "https://www.suse.com/security/cve/CVE-2014-6513/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6517 page", "url": "https://www.suse.com/security/cve/CVE-2014-6517/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6519 page", "url": "https://www.suse.com/security/cve/CVE-2014-6519/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6531 page", "url": "https://www.suse.com/security/cve/CVE-2014-6531/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6558 page", "url": "https://www.suse.com/security/cve/CVE-2014-6558/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6585 page", "url": "https://www.suse.com/security/cve/CVE-2014-6585/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6587 page", "url": "https://www.suse.com/security/cve/CVE-2014-6587/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6591 page", "url": "https://www.suse.com/security/cve/CVE-2014-6591/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6593 page", "url": "https://www.suse.com/security/cve/CVE-2014-6593/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-6601 page", "url": "https://www.suse.com/security/cve/CVE-2014-6601/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0383 page", "url": "https://www.suse.com/security/cve/CVE-2015-0383/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0395 page", "url": "https://www.suse.com/security/cve/CVE-2015-0395/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0400 page", "url": "https://www.suse.com/security/cve/CVE-2015-0400/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0407 page", "url": "https://www.suse.com/security/cve/CVE-2015-0407/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0408 page", "url": "https://www.suse.com/security/cve/CVE-2015-0408/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0410 page", "url": "https://www.suse.com/security/cve/CVE-2015-0410/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0412 page", "url": "https://www.suse.com/security/cve/CVE-2015-0412/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0460 page", "url": "https://www.suse.com/security/cve/CVE-2015-0460/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0469 page", "url": "https://www.suse.com/security/cve/CVE-2015-0469/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0477 page", "url": "https://www.suse.com/security/cve/CVE-2015-0477/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0478 page", "url": "https://www.suse.com/security/cve/CVE-2015-0478/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0480 page", "url": "https://www.suse.com/security/cve/CVE-2015-0480/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0488 page", "url": "https://www.suse.com/security/cve/CVE-2015-0488/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2590 page", "url": "https://www.suse.com/security/cve/CVE-2015-2590/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2601 page", "url": "https://www.suse.com/security/cve/CVE-2015-2601/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2613 page", "url": "https://www.suse.com/security/cve/CVE-2015-2613/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2621 page", "url": "https://www.suse.com/security/cve/CVE-2015-2621/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2625 page", "url": "https://www.suse.com/security/cve/CVE-2015-2625/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2628 page", "url": "https://www.suse.com/security/cve/CVE-2015-2628/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2632 page", "url": "https://www.suse.com/security/cve/CVE-2015-2632/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2808 page", "url": "https://www.suse.com/security/cve/CVE-2015-2808/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4000 page", "url": "https://www.suse.com/security/cve/CVE-2015-4000/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4731 page", "url": "https://www.suse.com/security/cve/CVE-2015-4731/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4732 page", "url": "https://www.suse.com/security/cve/CVE-2015-4732/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4733 page", "url": "https://www.suse.com/security/cve/CVE-2015-4733/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4734 page", "url": "https://www.suse.com/security/cve/CVE-2015-4734/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4748 page", "url": "https://www.suse.com/security/cve/CVE-2015-4748/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4749 page", "url": "https://www.suse.com/security/cve/CVE-2015-4749/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4760 page", "url": "https://www.suse.com/security/cve/CVE-2015-4760/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4803 page", "url": "https://www.suse.com/security/cve/CVE-2015-4803/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4805 page", "url": "https://www.suse.com/security/cve/CVE-2015-4805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4806 page", "url": "https://www.suse.com/security/cve/CVE-2015-4806/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4835 page", "url": "https://www.suse.com/security/cve/CVE-2015-4835/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4840 page", "url": "https://www.suse.com/security/cve/CVE-2015-4840/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4842 page", "url": "https://www.suse.com/security/cve/CVE-2015-4842/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4843 page", "url": "https://www.suse.com/security/cve/CVE-2015-4843/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4844 page", "url": "https://www.suse.com/security/cve/CVE-2015-4844/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4860 page", "url": "https://www.suse.com/security/cve/CVE-2015-4860/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4871 page", "url": "https://www.suse.com/security/cve/CVE-2015-4871/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4872 page", "url": "https://www.suse.com/security/cve/CVE-2015-4872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4881 page", "url": "https://www.suse.com/security/cve/CVE-2015-4881/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4882 page", "url": "https://www.suse.com/security/cve/CVE-2015-4882/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4883 page", "url": "https://www.suse.com/security/cve/CVE-2015-4883/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4893 page", "url": "https://www.suse.com/security/cve/CVE-2015-4893/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4903 page", "url": "https://www.suse.com/security/cve/CVE-2015-4903/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4911 page", "url": "https://www.suse.com/security/cve/CVE-2015-4911/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7575 page", "url": "https://www.suse.com/security/cve/CVE-2015-7575/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8126 page", "url": "https://www.suse.com/security/cve/CVE-2015-8126/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8472 page", "url": "https://www.suse.com/security/cve/CVE-2015-8472/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0402 page", "url": "https://www.suse.com/security/cve/CVE-2016-0402/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0448 page", "url": "https://www.suse.com/security/cve/CVE-2016-0448/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0466 page", "url": "https://www.suse.com/security/cve/CVE-2016-0466/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0483 page", "url": "https://www.suse.com/security/cve/CVE-2016-0483/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0494 page", "url": "https://www.suse.com/security/cve/CVE-2016-0494/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0636 page", "url": "https://www.suse.com/security/cve/CVE-2016-0636/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0686 page", "url": "https://www.suse.com/security/cve/CVE-2016-0686/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0687 page", "url": "https://www.suse.com/security/cve/CVE-2016-0687/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0695 page", "url": "https://www.suse.com/security/cve/CVE-2016-0695/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3425 page", "url": "https://www.suse.com/security/cve/CVE-2016-3425/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3427 page", "url": "https://www.suse.com/security/cve/CVE-2016-3427/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3458 page", "url": "https://www.suse.com/security/cve/CVE-2016-3458/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3485 page", "url": "https://www.suse.com/security/cve/CVE-2016-3485/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3498 page", "url": "https://www.suse.com/security/cve/CVE-2016-3498/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3500 page", "url": "https://www.suse.com/security/cve/CVE-2016-3500/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3503 page", "url": "https://www.suse.com/security/cve/CVE-2016-3503/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3508 page", "url": "https://www.suse.com/security/cve/CVE-2016-3508/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3511 page", "url": "https://www.suse.com/security/cve/CVE-2016-3511/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3550 page", "url": "https://www.suse.com/security/cve/CVE-2016-3550/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3598 page", "url": "https://www.suse.com/security/cve/CVE-2016-3598/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3606 page", "url": "https://www.suse.com/security/cve/CVE-2016-3606/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3610 page", "url": "https://www.suse.com/security/cve/CVE-2016-3610/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5542 page", "url": "https://www.suse.com/security/cve/CVE-2016-5542/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5554 page", "url": "https://www.suse.com/security/cve/CVE-2016-5554/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5556 page", "url": "https://www.suse.com/security/cve/CVE-2016-5556/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5568 page", "url": "https://www.suse.com/security/cve/CVE-2016-5568/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5573 page", "url": "https://www.suse.com/security/cve/CVE-2016-5573/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5582 page", "url": "https://www.suse.com/security/cve/CVE-2016-5582/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5597 page", "url": "https://www.suse.com/security/cve/CVE-2016-5597/" } ], "title": "java-1_7_0-openjdk-1.7.0.121-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10534-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "product": { "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "product_id": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "product_id": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "product": { "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "product_id": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64", "product": { "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64", "product_id": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64" }, "product_reference": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x" }, "product_reference": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3563", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-3563" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Sound.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-3563", "url": "https://www.suse.com/security/cve/CVE-2011-3563" }, { "category": "external", "summary": "SUSE Bug 747208 for CVE-2011-3563", "url": "https://bugzilla.suse.com/747208" }, { "category": "external", "summary": "SUSE Bug 758470 for CVE-2011-3563", "url": "https://bugzilla.suse.com/758470" }, { "category": "external", "summary": "SUSE Bug 763805 for CVE-2011-3563", "url": "https://bugzilla.suse.com/763805" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2011-3563" }, { "cve": "CVE-2011-3571", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-3571" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Virtual Desktop Infrastructure (VDI) component in Oracle Virtualization 3.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Session. NOTE: this CVE identifier was accidentally used for a Concurrency issue in Java Runtime Environment, but that issue has been reassigned to CVE-2012-0507.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-3571", "url": "https://www.suse.com/security/cve/CVE-2011-3571" }, { "category": "external", "summary": "SUSE Bug 742115 for CVE-2011-3571", "url": "https://bugzilla.suse.com/742115" }, { "category": "external", "summary": "SUSE Bug 747208 for CVE-2011-3571", "url": "https://bugzilla.suse.com/747208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2011-3571" }, { "cve": "CVE-2011-5035", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-5035" } ], "notes": [ { "category": "general", "text": "Oracle Glassfish 2.1.1, 3.0.1, and 3.1.1, as used in Communications Server 2.0, Sun Java System Application Server 8.1 and 8.2, and possibly other products, computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters, aka Oracle security ticket S0104869.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-5035", "url": "https://www.suse.com/security/cve/CVE-2011-5035" }, { "category": "external", "summary": "SUSE Bug 747208 for CVE-2011-5035", "url": "https://bugzilla.suse.com/747208" }, { "category": "external", "summary": "SUSE Bug 757762 for CVE-2011-5035", "url": "https://bugzilla.suse.com/757762" }, { "category": "external", "summary": "SUSE Bug 758470 for CVE-2011-5035", "url": "https://bugzilla.suse.com/758470" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-5035" }, { "cve": "CVE-2012-0497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-0497" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, and 6 Update 30 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-0497", "url": "https://www.suse.com/security/cve/CVE-2012-0497" }, { "category": "external", "summary": "SUSE Bug 747208 for CVE-2012-0497", "url": "https://bugzilla.suse.com/747208" }, { "category": "external", "summary": "SUSE Bug 758470 for CVE-2012-0497", "url": "https://bugzilla.suse.com/758470" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-0497" }, { "cve": "CVE-2012-0501", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-0501" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect availability via unknown vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-0501", "url": "https://www.suse.com/security/cve/CVE-2012-0501" }, { "category": "external", "summary": "SUSE Bug 747208 for CVE-2012-0501", "url": "https://bugzilla.suse.com/747208" }, { "category": "external", "summary": "SUSE Bug 758470 for CVE-2012-0501", "url": "https://bugzilla.suse.com/758470" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-0501" }, { "cve": "CVE-2012-0502", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-0502" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and availability, related to AWT.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-0502", "url": "https://www.suse.com/security/cve/CVE-2012-0502" }, { "category": "external", "summary": "SUSE Bug 747208 for CVE-2012-0502", "url": "https://bugzilla.suse.com/747208" }, { "category": "external", "summary": "SUSE Bug 758470 for CVE-2012-0502", "url": "https://bugzilla.suse.com/758470" }, { "category": "external", "summary": "SUSE Bug 763805 for CVE-2012-0502", "url": "https://bugzilla.suse.com/763805" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-0502" }, { "cve": "CVE-2012-0503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-0503" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability, related to I18n.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-0503", "url": "https://www.suse.com/security/cve/CVE-2012-0503" }, { "category": "external", "summary": "SUSE Bug 747208 for CVE-2012-0503", "url": "https://bugzilla.suse.com/747208" }, { "category": "external", "summary": "SUSE Bug 758470 for CVE-2012-0503", "url": "https://bugzilla.suse.com/758470" }, { "category": "external", "summary": "SUSE Bug 763805 for CVE-2012-0503", "url": "https://bugzilla.suse.com/763805" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-0503" }, { "cve": "CVE-2012-0505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-0505" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Serialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-0505", "url": "https://www.suse.com/security/cve/CVE-2012-0505" }, { "category": "external", "summary": "SUSE Bug 747208 for CVE-2012-0505", "url": "https://bugzilla.suse.com/747208" }, { "category": "external", "summary": "SUSE Bug 758470 for CVE-2012-0505", "url": "https://bugzilla.suse.com/758470" }, { "category": "external", "summary": "SUSE Bug 763805 for CVE-2012-0505", "url": "https://bugzilla.suse.com/763805" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-0505" }, { "cve": "CVE-2012-0506", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-0506" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-0506", "url": "https://www.suse.com/security/cve/CVE-2012-0506" }, { "category": "external", "summary": "SUSE Bug 747208 for CVE-2012-0506", "url": "https://bugzilla.suse.com/747208" }, { "category": "external", "summary": "SUSE Bug 758470 for CVE-2012-0506", "url": "https://bugzilla.suse.com/758470" }, { "category": "external", "summary": "SUSE Bug 763805 for CVE-2012-0506", "url": "https://bugzilla.suse.com/763805" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-0506" }, { "cve": "CVE-2012-0547", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-0547" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier, and 6 Update 34 and earlier, has no impact and remote attack vectors involving AWT and \"a security-in-depth issue that is not directly exploitable but which can be used to aggravate security vulnerabilities that can be directly exploited.\" NOTE: this identifier was assigned by the Oracle CNA, but CVE is not intended to cover defense-in-depth issues that are only exposed by the presence of other vulnerabilities. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to \"toolkit internals references.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-0547", "url": "https://www.suse.com/security/cve/CVE-2012-0547" }, { "category": "external", "summary": "SUSE Bug 777499 for CVE-2012-0547", "url": "https://bugzilla.suse.com/777499" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-0547", "url": "https://bugzilla.suse.com/780897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2012-0547" }, { "cve": "CVE-2012-1682", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1682" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans, a different vulnerability than CVE-2012-3136. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to \"XMLDecoder security issue via ClassFinder.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1682", "url": "https://www.suse.com/security/cve/CVE-2012-1682" }, { "category": "external", "summary": "SUSE Bug 777499 for CVE-2012-1682", "url": "https://bugzilla.suse.com/777499" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-1682", "url": "https://bugzilla.suse.com/780897" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-1682", "url": "https://bugzilla.suse.com/785433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1682" }, { "cve": "CVE-2012-1711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1711" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1711", "url": "https://www.suse.com/security/cve/CVE-2012-1711" }, { "category": "external", "summary": "SUSE Bug 766802 for CVE-2012-1711", "url": "https://bugzilla.suse.com/766802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2012-1711" }, { "cve": "CVE-2012-1713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1713" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1713", "url": "https://www.suse.com/security/cve/CVE-2012-1713" }, { "category": "external", "summary": "SUSE Bug 766802 for CVE-2012-1713", "url": "https://bugzilla.suse.com/766802" }, { "category": "external", "summary": "SUSE Bug 778629 for CVE-2012-1713", "url": "https://bugzilla.suse.com/778629" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-1713", "url": "https://bugzilla.suse.com/780897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1713" }, { "cve": "CVE-2012-1716", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1716" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1716", "url": "https://www.suse.com/security/cve/CVE-2012-1716" }, { "category": "external", "summary": "SUSE Bug 766802 for CVE-2012-1716", "url": "https://bugzilla.suse.com/766802" }, { "category": "external", "summary": "SUSE Bug 778629 for CVE-2012-1716", "url": "https://bugzilla.suse.com/778629" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-1716", "url": "https://bugzilla.suse.com/780897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1716" }, { "cve": "CVE-2012-1717", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1717" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1717", "url": "https://www.suse.com/security/cve/CVE-2012-1717" }, { "category": "external", "summary": "SUSE Bug 766802 for CVE-2012-1717", "url": "https://bugzilla.suse.com/766802" }, { "category": "external", "summary": "SUSE Bug 778629 for CVE-2012-1717", "url": "https://bugzilla.suse.com/778629" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-1717", "url": "https://bugzilla.suse.com/780897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-1717" }, { "cve": "CVE-2012-1718", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1718" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1718", "url": "https://www.suse.com/security/cve/CVE-2012-1718" }, { "category": "external", "summary": "SUSE Bug 778629 for CVE-2012-1718", "url": "https://bugzilla.suse.com/778629" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-1718", "url": "https://bugzilla.suse.com/780897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-1718" }, { "cve": "CVE-2012-1719", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1719" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1719", "url": "https://www.suse.com/security/cve/CVE-2012-1719" }, { "category": "external", "summary": "SUSE Bug 766802 for CVE-2012-1719", "url": "https://bugzilla.suse.com/766802" }, { "category": "external", "summary": "SUSE Bug 778629 for CVE-2012-1719", "url": "https://bugzilla.suse.com/778629" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-1719", "url": "https://bugzilla.suse.com/780897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-1719" }, { "cve": "CVE-2012-1723", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1723" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1723", "url": "https://www.suse.com/security/cve/CVE-2012-1723" }, { "category": "external", "summary": "SUSE Bug 766802 for CVE-2012-1723", "url": "https://bugzilla.suse.com/766802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-1723" }, { "cve": "CVE-2012-1724", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1724" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect availability, related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1724", "url": "https://www.suse.com/security/cve/CVE-2012-1724" }, { "category": "external", "summary": "SUSE Bug 766802 for CVE-2012-1724", "url": "https://bugzilla.suse.com/766802" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-1724" }, { "cve": "CVE-2012-1725", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1725" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1725", "url": "https://www.suse.com/security/cve/CVE-2012-1725" }, { "category": "external", "summary": "SUSE Bug 766802 for CVE-2012-1725", "url": "https://bugzilla.suse.com/766802" }, { "category": "external", "summary": "SUSE Bug 778629 for CVE-2012-1725", "url": "https://bugzilla.suse.com/778629" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-1725", "url": "https://bugzilla.suse.com/780897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2012-1725" }, { "cve": "CVE-2012-1726", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-1726" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-1726", "url": "https://www.suse.com/security/cve/CVE-2012-1726" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-1726", "url": "https://bugzilla.suse.com/780897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-1726" }, { "cve": "CVE-2012-3136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3136" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans, a different vulnerability than CVE-2012-1682.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3136", "url": "https://www.suse.com/security/cve/CVE-2012-3136" }, { "category": "external", "summary": "SUSE Bug 777499 for CVE-2012-3136", "url": "https://bugzilla.suse.com/777499" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-3136", "url": "https://bugzilla.suse.com/780897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-3136" }, { "cve": "CVE-2012-3174", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3174" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java 7 before Update 11 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-0422. NOTE: some parties have mapped CVE-2012-3174 to an issue involving recursive use of the Reflection API, but that issue is already covered as part of CVE-2013-0422. This identifier is for a different vulnerability whose details are not public as of 20130114.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3174", "url": "https://www.suse.com/security/cve/CVE-2012-3174" }, { "category": "external", "summary": "SUSE Bug 798324 for CVE-2012-3174", "url": "https://bugzilla.suse.com/798324" }, { "category": "external", "summary": "SUSE Bug 798521 for CVE-2012-3174", "url": "https://bugzilla.suse.com/798521" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2012-3174", "url": "https://bugzilla.suse.com/798535" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2012-3174" }, { "cve": "CVE-2012-3216", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3216" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3216", "url": "https://www.suse.com/security/cve/CVE-2012-3216" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-3216", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-3216", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-3216", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-3216", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-3216" }, { "cve": "CVE-2012-4416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-4416" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-4416", "url": "https://www.suse.com/security/cve/CVE-2012-4416" }, { "category": "external", "summary": "SUSE Bug 779714 for CVE-2012-4416", "url": "https://bugzilla.suse.com/779714" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-4416", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-4416", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-4416", "url": "https://bugzilla.suse.com/785814" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2012-4416" }, { "cve": "CVE-2012-4681", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-4681" } ], "notes": [ { "category": "general", "text": "Multiple vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allow remote attackers to execute arbitrary code via a crafted applet that bypasses SecurityManager restrictions by (1) using com.sun.beans.finder.ClassFinder.findClass and leveraging an exception with the forName method to access restricted classes from arbitrary packages such as sun.awt.SunToolkit, then (2) using \"reflection with a trusted immediate caller\" to leverage the getField method to access and modify private fields, as exploited in the wild in August 2012 using Gondzz.class and Gondvv.class.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-4681", "url": "https://www.suse.com/security/cve/CVE-2012-4681" }, { "category": "external", "summary": "SUSE Bug 777499 for CVE-2012-4681", "url": "https://bugzilla.suse.com/777499" }, { "category": "external", "summary": "SUSE Bug 778629 for CVE-2012-4681", "url": "https://bugzilla.suse.com/778629" }, { "category": "external", "summary": "SUSE Bug 780897 for CVE-2012-4681", "url": "https://bugzilla.suse.com/780897" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-4681", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-4681", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-4681", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 798324 for CVE-2012-4681", "url": "https://bugzilla.suse.com/798324" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-4681" }, { "cve": "CVE-2012-5068", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5068" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5068", "url": "https://www.suse.com/security/cve/CVE-2012-5068" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5068", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5068", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5068", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5068", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5068" }, { "cve": "CVE-2012-5069", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5069" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Concurrency.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5069", "url": "https://www.suse.com/security/cve/CVE-2012-5069" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5069", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5069", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5069", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5069", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5069" }, { "cve": "CVE-2012-5070", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5070" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5070", "url": "https://www.suse.com/security/cve/CVE-2012-5070" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5070", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5070", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5070", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5070", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5070" }, { "cve": "CVE-2012-5071", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5071" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity, related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5071", "url": "https://www.suse.com/security/cve/CVE-2012-5071" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5071", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5071", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5071", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5071", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5071" }, { "cve": "CVE-2012-5072", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5072" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5072", "url": "https://www.suse.com/security/cve/CVE-2012-5072" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5072", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5072", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5072", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5072", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5072" }, { "cve": "CVE-2012-5073", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5073" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5079.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5073", "url": "https://www.suse.com/security/cve/CVE-2012-5073" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5073", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5073", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5073", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5073", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5073" }, { "cve": "CVE-2012-5074", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5074" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality and integrity, related to JAX-WS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5074", "url": "https://www.suse.com/security/cve/CVE-2012-5074" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5074", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5074", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5074", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5074", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5074" }, { "cve": "CVE-2012-5075", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5075" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5075", "url": "https://www.suse.com/security/cve/CVE-2012-5075" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5075", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5075", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5075", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5075", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5075" }, { "cve": "CVE-2012-5076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5076" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JAX-WS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5076", "url": "https://www.suse.com/security/cve/CVE-2012-5076" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5076", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5076", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5076", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5076", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5076" }, { "cve": "CVE-2012-5077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5077" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5077", "url": "https://www.suse.com/security/cve/CVE-2012-5077" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5077", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5077", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5077", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5077", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5077" }, { "cve": "CVE-2012-5079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5079" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5073.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5079", "url": "https://www.suse.com/security/cve/CVE-2012-5079" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5079", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5079", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5079", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5079", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5079" }, { "cve": "CVE-2012-5081", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5081" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect availability, related to JSSE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5081", "url": "https://www.suse.com/security/cve/CVE-2012-5081" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5081", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5081", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5081", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5081", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-5081" }, { "cve": "CVE-2012-5084", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5084" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5084", "url": "https://www.suse.com/security/cve/CVE-2012-5084" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5084", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5084", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5084", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5084", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5084" }, { "cve": "CVE-2012-5085", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5085" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote authenticated users to have an unspecified impact via unknown vectors related to Networking. NOTE: the Oracle CPU states that this issue has a 0.0 CVSS score. If so, then this is not a vulnerability and this issue should not be included in CVE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5085", "url": "https://www.suse.com/security/cve/CVE-2012-5085" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5085", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5085", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5085", "url": "https://bugzilla.suse.com/785814" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5085" }, { "cve": "CVE-2012-5086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5086" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5086", "url": "https://www.suse.com/security/cve/CVE-2012-5086" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5086", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5086", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5086", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5086", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5086" }, { "cve": "CVE-2012-5087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5087" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5087", "url": "https://www.suse.com/security/cve/CVE-2012-5087" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5087", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5087", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5087", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5087", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5087" }, { "cve": "CVE-2012-5088", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5088" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5088", "url": "https://www.suse.com/security/cve/CVE-2012-5088" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5088", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5088", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5088", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5088", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5088" }, { "cve": "CVE-2012-5089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5089" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-3143.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5089", "url": "https://www.suse.com/security/cve/CVE-2012-5089" }, { "category": "external", "summary": "SUSE Bug 785429 for CVE-2012-5089", "url": "https://bugzilla.suse.com/785429" }, { "category": "external", "summary": "SUSE Bug 785433 for CVE-2012-5089", "url": "https://bugzilla.suse.com/785433" }, { "category": "external", "summary": "SUSE Bug 785814 for CVE-2012-5089", "url": "https://bugzilla.suse.com/785814" }, { "category": "external", "summary": "SUSE Bug 788750 for CVE-2012-5089", "url": "https://bugzilla.suse.com/788750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-5089" }, { "cve": "CVE-2013-0169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0169" } ], "notes": [ { "category": "general", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0169", "url": "https://www.suse.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "SUSE Bug 1070148 for CVE-2013-0169", "url": "https://bugzilla.suse.com/1070148" }, { "category": "external", "summary": "SUSE Bug 1103036 for CVE-2013-0169", "url": "https://bugzilla.suse.com/1103036" }, { "category": "external", "summary": "SUSE Bug 1103597 for CVE-2013-0169", "url": "https://bugzilla.suse.com/1103597" }, { "category": "external", "summary": "SUSE Bug 802184 for CVE-2013-0169", "url": "https://bugzilla.suse.com/802184" }, { "category": "external", "summary": "SUSE Bug 802648 for CVE-2013-0169", "url": "https://bugzilla.suse.com/802648" }, { "category": "external", "summary": "SUSE Bug 802746 for CVE-2013-0169", "url": "https://bugzilla.suse.com/802746" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0169", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 804654 for CVE-2013-0169", "url": "https://bugzilla.suse.com/804654" }, { "category": "external", "summary": "SUSE Bug 809839 for CVE-2013-0169", "url": "https://bugzilla.suse.com/809839" }, { "category": "external", "summary": "SUSE Bug 813366 for CVE-2013-0169", "url": "https://bugzilla.suse.com/813366" }, { "category": "external", "summary": "SUSE Bug 813939 for CVE-2013-0169", "url": "https://bugzilla.suse.com/813939" }, { "category": "external", "summary": "SUSE Bug 821818 for CVE-2013-0169", "url": "https://bugzilla.suse.com/821818" }, { "category": "external", "summary": "SUSE Bug 905106 for CVE-2013-0169", "url": "https://bugzilla.suse.com/905106" }, { "category": "external", "summary": "SUSE Bug 977584 for CVE-2013-0169", "url": "https://bugzilla.suse.com/977584" }, { "category": "external", "summary": "SUSE Bug 977616 for CVE-2013-0169", "url": "https://bugzilla.suse.com/977616" }, { "category": "external", "summary": "SUSE Bug 984977 for CVE-2013-0169", "url": "https://bugzilla.suse.com/984977" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-0169" }, { "cve": "CVE-2013-0401", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0401" } ], "notes": [ { "category": "general", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0401", "url": "https://www.suse.com/security/cve/CVE-2013-0401" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-0401", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-0401", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-0401", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-0401" }, { "cve": "CVE-2013-0422", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0422" } ], "notes": [ { "category": "general", "text": "Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, then retrieving arbitrary Class references using the findClass method, and (2) using the Reflection API with recursion in a way that bypasses a security check by the java.lang.invoke.MethodHandles.Lookup.checkSecurityManager method due to the inability of the sun.reflect.Reflection.getCallerClass method to skip frames related to the new reflection API, as exploited in the wild in January 2013, as demonstrated by Blackhole and Nuclear Pack, and a different vulnerability than CVE-2012-4681 and CVE-2012-3174. NOTE: some parties have mapped the recursive Reflection API issue to CVE-2012-3174, but CVE-2012-3174 is for a different vulnerability whose details are not public as of 20130114. CVE-2013-0422 covers both the JMX/MBean and Reflection API issues. NOTE: it was originally reported that Java 6 was also vulnerable, but the reporter has retracted this claim, stating that Java 6 is not exploitable because the relevant code is called in a way that does not bypass security checks. NOTE: as of 20130114, a reliable third party has claimed that the findClass/MBeanInstantiator vector was not fixed in Oracle Java 7 Update 11. If there is still a vulnerable condition, then a separate CVE identifier might be created for the unfixed issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0422", "url": "https://www.suse.com/security/cve/CVE-2013-0422" }, { "category": "external", "summary": "SUSE Bug 798324 for CVE-2013-0422", "url": "https://bugzilla.suse.com/798324" }, { "category": "external", "summary": "SUSE Bug 798521 for CVE-2013-0422", "url": "https://bugzilla.suse.com/798521" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0422", "url": "https://bugzilla.suse.com/798535" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-0422" }, { "cve": "CVE-2013-0424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0424" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to RMI. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to cross-site scripting (XSS) in the sun.rmi.transport.proxy CGIHandler class that does not properly handle error messages in a (1) command or (2) port number.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0424", "url": "https://www.suse.com/security/cve/CVE-2013-0424" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0424", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0424", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0424", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0424", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0424" }, { "cve": "CVE-2013-0425", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0425" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0428 and CVE-2013-0426. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0425", "url": "https://www.suse.com/security/cve/CVE-2013-0425" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0425", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0425", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0425", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0425", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0425" }, { "cve": "CVE-2013-0426", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0426" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0428. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0426", "url": "https://www.suse.com/security/cve/CVE-2013-0426" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0426", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0426", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0426", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0426", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0426" }, { "cve": "CVE-2013-0427", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0427" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Libraries. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to interrupt certain threads that should not be interrupted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0427", "url": "https://www.suse.com/security/cve/CVE-2013-0427" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0427", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0427", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0427", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0427", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0427" }, { "cve": "CVE-2013-0428", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0428" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0426. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"incorrect checks for proxy classes\" in the Reflection API.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0428", "url": "https://www.suse.com/security/cve/CVE-2013-0428" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0428", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0428", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0428", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0428", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0428" }, { "cve": "CVE-2013-0429", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0429" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue involves the creation of a single PresentationManager that is shared across multiple thread groups, which allows remote attackers to bypass Java sandbox restrictions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0429", "url": "https://www.suse.com/security/cve/CVE-2013-0429" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0429", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0429", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0429", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0429" }, { "cve": "CVE-2013-0431", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0431" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows user-assisted remote attackers to bypass the Java security sandbox via unspecified vectors related to JMX, aka \"Issue 52,\" a different vulnerability than CVE-2013-1490.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0431", "url": "https://www.suse.com/security/cve/CVE-2013-0431" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0431", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0431", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0431", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0431" }, { "cve": "CVE-2013-0432", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0432" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient clipboard access premission checks.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0432", "url": "https://www.suse.com/security/cve/CVE-2013-0432" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0432", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0432", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0432", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0432", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0432" }, { "cve": "CVE-2013-0433", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0433" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Networking. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to avoid triggering an exception during the deserialization of invalid InetSocketAddress data.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0433", "url": "https://www.suse.com/security/cve/CVE-2013-0433" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0433", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0433", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0433", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0433", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0433" }, { "cve": "CVE-2013-0434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0434" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAXP. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the public declaration of the loadPropertyFile method in the JAXP FuncSystemProperty class, which allows remote attackers to obtain sensitive information.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0434", "url": "https://www.suse.com/security/cve/CVE-2013-0434" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0434", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0434", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0434", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0434", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0434" }, { "cve": "CVE-2013-0435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0435" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper restriction of com.sun.xml.internal packages and \"Better handling of UI elements.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0435", "url": "https://www.suse.com/security/cve/CVE-2013-0435" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0435", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0435", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0435", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0435", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0435" }, { "cve": "CVE-2013-0440", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0440" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect availability via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to CPU consumption in the SSL/TLS implementation via a large number of ClientHello packets that are not properly handled by (1) ClientHandshaker.java and (2) ServerHandshaker.java.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0440", "url": "https://www.suse.com/security/cve/CVE-2013-0440" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0440", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0440", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0440", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0440", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0440" }, { "cve": "CVE-2013-0441", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0441" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-1476 and CVE-2013-1475. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via certain methods that should not be serialized, aka \"missing serialization restriction.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0441", "url": "https://www.suse.com/security/cve/CVE-2013-0441" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0441", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0441", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0441", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0441", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0441" }, { "cve": "CVE-2013-0442", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0442" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0442", "url": "https://www.suse.com/security/cve/CVE-2013-0442" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0442", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0442", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0442", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0442", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0442" }, { "cve": "CVE-2013-0443", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0443" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect validation of Diffie-Hellman keys, which allows remote attackers to conduct a \"small subgroup attack\" to force the use of weak session keys or obtain sensitive information about the private key.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0443", "url": "https://www.suse.com/security/cve/CVE-2013-0443" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0443", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0443", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0443", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0443", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0443" }, { "cve": "CVE-2013-0444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0444" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient checks for cached results\" by the Java Beans MethodFinder, which might allow attackers to access methods that should only be accessible to privileged code.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0444", "url": "https://www.suse.com/security/cve/CVE-2013-0444" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0444", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0444", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0444", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0444" }, { "cve": "CVE-2013-0450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0450" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of \"access control context\" in the JMX RequiredModelMBean class.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0450", "url": "https://www.suse.com/security/cve/CVE-2013-0450" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-0450", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-0450", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-0450", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0450", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-0450" }, { "cve": "CVE-2013-0809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0809" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0809", "url": "https://www.suse.com/security/cve/CVE-2013-0809" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-0809", "url": "https://bugzilla.suse.com/806786" }, { "category": "external", "summary": "SUSE Bug 807487 for CVE-2013-0809", "url": "https://bugzilla.suse.com/807487" }, { "category": "external", "summary": "SUSE Bug 809386 for CVE-2013-0809", "url": "https://bugzilla.suse.com/809386" }, { "category": "external", "summary": "SUSE Bug 813939 for CVE-2013-0809", "url": "https://bugzilla.suse.com/813939" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-0809" }, { "cve": "CVE-2013-1475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1475" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"IIOP type reuse management\" in ObjectStreamClass.java.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1475", "url": "https://www.suse.com/security/cve/CVE-2013-1475" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-1475", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-1475", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-1475", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-1475" }, { "cve": "CVE-2013-1476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1476" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-0441 and CVE-2013-1475. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via \"certain value handler constructors.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1476", "url": "https://www.suse.com/security/cve/CVE-2013-1476" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-1476", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-1476", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-1476", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-1476", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-1476" }, { "cve": "CVE-2013-1478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1478" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" that can trigger an integer overflow and memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1478", "url": "https://www.suse.com/security/cve/CVE-2013-1478" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-1478", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-1478", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-1478", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-1478", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-1478" }, { "cve": "CVE-2013-1480", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1480" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" in awt_parseImage.c, which triggers memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1480", "url": "https://www.suse.com/security/cve/CVE-2013-1480" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-1480", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 801972 for CVE-2013-1480", "url": "https://bugzilla.suse.com/801972" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-1480", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-1480", "url": "https://bugzilla.suse.com/806786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-1480" }, { "cve": "CVE-2013-1484", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1484" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1484", "url": "https://www.suse.com/security/cve/CVE-2013-1484" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-1484", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-1484", "url": "https://bugzilla.suse.com/803379" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-1484" }, { "cve": "CVE-2013-1485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1485" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1485", "url": "https://www.suse.com/security/cve/CVE-2013-1485" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-1485", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-1485", "url": "https://bugzilla.suse.com/803379" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-1485" }, { "cve": "CVE-2013-1486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1486" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1486", "url": "https://www.suse.com/security/cve/CVE-2013-1486" }, { "category": "external", "summary": "SUSE Bug 798535 for CVE-2013-1486", "url": "https://bugzilla.suse.com/798535" }, { "category": "external", "summary": "SUSE Bug 803379 for CVE-2013-1486", "url": "https://bugzilla.suse.com/803379" }, { "category": "external", "summary": "SUSE Bug 804654 for CVE-2013-1486", "url": "https://bugzilla.suse.com/804654" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-1486" }, { "cve": "CVE-2013-1488", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1488" } ], "notes": [ { "category": "general", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1488", "url": "https://www.suse.com/security/cve/CVE-2013-1488" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-1488", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-1488", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-1488", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-1488" }, { "cve": "CVE-2013-1493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1493" } ], "notes": [ { "category": "general", "text": "The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1493", "url": "https://www.suse.com/security/cve/CVE-2013-1493" }, { "category": "external", "summary": "SUSE Bug 806786 for CVE-2013-1493", "url": "https://bugzilla.suse.com/806786" }, { "category": "external", "summary": "SUSE Bug 807487 for CVE-2013-1493", "url": "https://bugzilla.suse.com/807487" }, { "category": "external", "summary": "SUSE Bug 809386 for CVE-2013-1493", "url": "https://bugzilla.suse.com/809386" }, { "category": "external", "summary": "SUSE Bug 813939 for CVE-2013-1493", "url": "https://bugzilla.suse.com/813939" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-1493" }, { "cve": "CVE-2013-1500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1500" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality and integrity via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to weak permissions for shared memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1500", "url": "https://www.suse.com/security/cve/CVE-2013-1500" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-1500", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-1500", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-1500", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-1500", "url": "https://bugzilla.suse.com/829708" }, { "category": "external", "summary": "SUSE Bug 977650 for CVE-2013-1500", "url": "https://bugzilla.suse.com/977650" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-1500" }, { "cve": "CVE-2013-1518", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1518" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1518", "url": "https://www.suse.com/security/cve/CVE-2013-1518" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-1518", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-1518", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-1518", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-1518" }, { "cve": "CVE-2013-1537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1537" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1537", "url": "https://www.suse.com/security/cve/CVE-2013-1537" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-1537", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-1537", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-1537", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-1537" }, { "cve": "CVE-2013-1557", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1557" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1557", "url": "https://www.suse.com/security/cve/CVE-2013-1557" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-1557", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-1557", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-1557", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-1557" }, { "cve": "CVE-2013-1569", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1569" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1569", "url": "https://www.suse.com/security/cve/CVE-2013-1569" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-1569", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-1569", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-1569", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-1569" }, { "cve": "CVE-2013-1571", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-1571" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-1571", "url": "https://www.suse.com/security/cve/CVE-2013-1571" }, { "category": "external", "summary": "SUSE Bug 824397 for CVE-2013-1571", "url": "https://bugzilla.suse.com/824397" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-1571", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-1571", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-1571", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-1571", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-1571" }, { "cve": "CVE-2013-2383", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2383" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2383", "url": "https://www.suse.com/security/cve/CVE-2013-2383" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2383", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2383", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2383", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2383" }, { "cve": "CVE-2013-2384", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2384" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2384", "url": "https://www.suse.com/security/cve/CVE-2013-2384" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2384", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2384", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2384", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2384" }, { "cve": "CVE-2013-2407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2407" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2407", "url": "https://www.suse.com/security/cve/CVE-2013-2407" }, { "category": "external", "summary": "SUSE Bug 824397 for CVE-2013-2407", "url": "https://bugzilla.suse.com/824397" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2407", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2407", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2407", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2407", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-2407" }, { "cve": "CVE-2013-2412", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2412" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient indication of an SSL connection failure by JConsole, related to RMI connection dialog box.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2412", "url": "https://www.suse.com/security/cve/CVE-2013-2412" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2412", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2412", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2412", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2412", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2412" }, { "cve": "CVE-2013-2415", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2415" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows local users to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"processing of MTOM attachments\" and the creation of temporary files with weak permissions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2415", "url": "https://www.suse.com/security/cve/CVE-2013-2415" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2415", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2415", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2415", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-2415" }, { "cve": "CVE-2013-2417", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2417" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2417", "url": "https://www.suse.com/security/cve/CVE-2013-2417" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2417", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2417", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2417", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2417" }, { "cve": "CVE-2013-2419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2419" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2419", "url": "https://www.suse.com/security/cve/CVE-2013-2419" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2419", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2419", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2419", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2419" }, { "cve": "CVE-2013-2420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2420" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2420", "url": "https://www.suse.com/security/cve/CVE-2013-2420" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2420", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2420", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2420", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2420" }, { "cve": "CVE-2013-2421", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2421" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect MethodHandle lookups, which allows remote attackers to bypass Java sandbox restrictions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2421", "url": "https://www.suse.com/security/cve/CVE-2013-2421" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2421", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2421", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2421", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2421" }, { "cve": "CVE-2013-2422", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2422" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2422", "url": "https://www.suse.com/security/cve/CVE-2013-2422" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2422", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2422", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2422", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2422" }, { "cve": "CVE-2013-2423", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2423" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from the original researcher that this vulnerability allows remote attackers to bypass permission checks by the MethodHandles method and modify arbitrary public final fields using reflection and type confusion, as demonstrated using integer and double fields to disable the security manager.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2423", "url": "https://www.suse.com/security/cve/CVE-2013-2423" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2423", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2423", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-2423" }, { "cve": "CVE-2013-2424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2424" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2424", "url": "https://www.suse.com/security/cve/CVE-2013-2424" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2424", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2424", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2424", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2424" }, { "cve": "CVE-2013-2426", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2426" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect invocation of the defaultReadObject method in the ConcurrentHashMap class, which allows remote attackers to bypass the Java sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2426", "url": "https://www.suse.com/security/cve/CVE-2013-2426" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2426", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2426", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2426", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2426" }, { "cve": "CVE-2013-2429", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2429" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2429", "url": "https://www.suse.com/security/cve/CVE-2013-2429" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2429", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2429", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2429", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-2429" }, { "cve": "CVE-2013-2430", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2430" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2430", "url": "https://www.suse.com/security/cve/CVE-2013-2430" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2430", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2430", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2430", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-2430" }, { "cve": "CVE-2013-2431", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2431" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to bypassing the Java sandbox using \"method handle intrinsic frames.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2431", "url": "https://www.suse.com/security/cve/CVE-2013-2431" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2431", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 817157 for CVE-2013-2431", "url": "https://bugzilla.suse.com/817157" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2431", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2431" }, { "cve": "CVE-2013-2436", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2436" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-1488 and CVE-2013-2426. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"type checks\" and \"method handle binding\" involving Wrapper.convert.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2436", "url": "https://www.suse.com/security/cve/CVE-2013-2436" }, { "category": "external", "summary": "SUSE Bug 816720 for CVE-2013-2436", "url": "https://bugzilla.suse.com/816720" }, { "category": "external", "summary": "SUSE Bug 819288 for CVE-2013-2436", "url": "https://bugzilla.suse.com/819288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2436" }, { "cve": "CVE-2013-2443", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2443" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2452 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect \"checking order\" within the AccessControlContext class.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2443", "url": "https://www.suse.com/security/cve/CVE-2013-2443" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2443", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2443", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2443", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2443", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2443" }, { "cve": "CVE-2013-2444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2444" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2444", "url": "https://www.suse.com/security/cve/CVE-2013-2444" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2444", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2444", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2444", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2444", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2444" }, { "cve": "CVE-2013-2445", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2445" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Hotspot. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"handling of memory allocation errors.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2445", "url": "https://www.suse.com/security/cve/CVE-2013-2445" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2445", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2445", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2445", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-2445" }, { "cve": "CVE-2013-2446", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2446" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2446", "url": "https://www.suse.com/security/cve/CVE-2013-2446" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2446", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2446", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2446", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2446", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2446" }, { "cve": "CVE-2013-2447", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2447" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket\u0027s local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2447", "url": "https://www.suse.com/security/cve/CVE-2013-2447" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2447", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2447", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2447", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2447", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2447" }, { "cve": "CVE-2013-2448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2448" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient \"access restrictions\" and \"robustness of sound classes.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2448", "url": "https://www.suse.com/security/cve/CVE-2013-2448" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2448", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2448", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2448", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2448", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-2448" }, { "cve": "CVE-2013-2449", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2449" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to GnomeFileTypeDetector and a missing check for read permissions for a path.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2449", "url": "https://www.suse.com/security/cve/CVE-2013-2449" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2449", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2449", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2449", "url": "https://bugzilla.suse.com/829212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2449" }, { "cve": "CVE-2013-2450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2450" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper handling of circular references in ObjectStreamClass.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2450", "url": "https://www.suse.com/security/cve/CVE-2013-2450" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2450", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2450", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2450", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2450", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2450" }, { "cve": "CVE-2013-2451", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2451" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper enforcement of exclusive port binds when running on Windows, which allows attackers to bind to ports that are already in use.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2451", "url": "https://www.suse.com/security/cve/CVE-2013-2451" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2451", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2451", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2451", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2451", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-2451" }, { "cve": "CVE-2013-2452", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2452" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"network address handling in virtual machine identifiers\" and the lack of \"unique and unpredictable IDs\" in the java.rmi.dgc.VMID class.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2452", "url": "https://www.suse.com/security/cve/CVE-2013-2452" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2452", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2452", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2452", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2452", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2452" }, { "cve": "CVE-2013-2453", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2453" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to a missing check for \"package access\" by the MBeanServer Introspector.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2453", "url": "https://www.suse.com/security/cve/CVE-2013-2453" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2453", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2453", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2453", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2453", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2453" }, { "cve": "CVE-2013-2454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2454" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via vectors related to JDBC. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly restrict access to certain class packages in the SerialJavaObject class, which allows remote attackers to bypass the Java sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2454", "url": "https://www.suse.com/security/cve/CVE-2013-2454" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2454", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2454", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2454", "url": "https://bugzilla.suse.com/829212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2454" }, { "cve": "CVE-2013-2455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2455" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2452. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect access checks by the (1) getEnclosingClass, (2) getEnclosingMethod, and (3) getEnclosingConstructor methods.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2455", "url": "https://www.suse.com/security/cve/CVE-2013-2455" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2455", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2455", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2455", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2455", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2455" }, { "cve": "CVE-2013-2456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2456" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper access checks for subclasses in the ObjectOutputStream class.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2456", "url": "https://www.suse.com/security/cve/CVE-2013-2456" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2456", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2456", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2456", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2456", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2456" }, { "cve": "CVE-2013-2457", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2457" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2457", "url": "https://www.suse.com/security/cve/CVE-2013-2457" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2457", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2457", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2457", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2457", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2457" }, { "cve": "CVE-2013-2458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2458" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via \"an error related to method handles.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2458", "url": "https://www.suse.com/security/cve/CVE-2013-2458" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2458", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2458", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2458", "url": "https://bugzilla.suse.com/829212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-2458" }, { "cve": "CVE-2013-2459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2459" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"integer overflow checks.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2459", "url": "https://www.suse.com/security/cve/CVE-2013-2459" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2459", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2459", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2459", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2459", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2459" }, { "cve": "CVE-2013-2460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2460" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"insufficient access checks\" in the tracing component.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2460", "url": "https://www.suse.com/security/cve/CVE-2013-2460" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2460", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2460", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2460", "url": "https://bugzilla.suse.com/829212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2460" }, { "cve": "CVE-2013-2461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2461" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a \"Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2461", "url": "https://www.suse.com/security/cve/CVE-2013-2461" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2461", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2461", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2461", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-2461" }, { "cve": "CVE-2013-2463", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2463" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image attribute verification\" in 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2463", "url": "https://www.suse.com/security/cve/CVE-2013-2463" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2463", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2463", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2463", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2463", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2463" }, { "cve": "CVE-2013-2465", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2465" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image channel verification\" in 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2465", "url": "https://www.suse.com/security/cve/CVE-2013-2465" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2465", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2465", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2465", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2465", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2465" }, { "cve": "CVE-2013-2469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2469" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image layout verification\" in 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2469", "url": "https://www.suse.com/security/cve/CVE-2013-2469" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2469", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2469", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2469", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2469", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2469" }, { "cve": "CVE-2013-2470", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2470" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"ImagingLib byte lookup processing.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2470", "url": "https://www.suse.com/security/cve/CVE-2013-2470" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2470", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2470", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2470", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2470", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2470" }, { "cve": "CVE-2013-2471", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2471" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect IntegerComponentRaster size checks.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2471", "url": "https://www.suse.com/security/cve/CVE-2013-2471" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2471", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2471", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2471", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2471", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2471" }, { "cve": "CVE-2013-2472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2472" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ShortBandedRaster size checks\" in 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2472", "url": "https://www.suse.com/security/cve/CVE-2013-2472" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2472", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2472", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2472", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2472", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2472" }, { "cve": "CVE-2013-2473", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2473" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ByteBandedRaster size checks\" in 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2473", "url": "https://www.suse.com/security/cve/CVE-2013-2473" }, { "category": "external", "summary": "SUSE Bug 825624 for CVE-2013-2473", "url": "https://bugzilla.suse.com/825624" }, { "category": "external", "summary": "SUSE Bug 828665 for CVE-2013-2473", "url": "https://bugzilla.suse.com/828665" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-2473", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 829708 for CVE-2013-2473", "url": "https://bugzilla.suse.com/829708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-2473" }, { "cve": "CVE-2013-3829", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-3829" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-3829", "url": "https://www.suse.com/security/cve/CVE-2013-3829" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-3829", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-3829", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-3829", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-3829", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-3829" }, { "cve": "CVE-2013-4002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-4002" } ], "notes": [ { "category": "general", "text": "XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-4002", "url": "https://www.suse.com/security/cve/CVE-2013-4002" }, { "category": "external", "summary": "SUSE Bug 829212 for CVE-2013-4002", "url": "https://bugzilla.suse.com/829212" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-4002", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-4002", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-4002", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-4002", "url": "https://bugzilla.suse.com/852367" }, { "category": "external", "summary": "SUSE Bug 977650 for CVE-2013-4002", "url": "https://bugzilla.suse.com/977650" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-4002" }, { "cve": "CVE-2013-5772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5772" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Java SE 6u60 and earlier allows remote attackers to affect integrity via unknown vectors related to jhat.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5772", "url": "https://www.suse.com/security/cve/CVE-2013-5772" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5772", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5772", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5772", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5772", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-5772" }, { "cve": "CVE-2013-5774", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5774" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5774", "url": "https://www.suse.com/security/cve/CVE-2013-5774" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5774", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5774", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5774", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5774", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5774" }, { "cve": "CVE-2013-5778", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5778" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5778", "url": "https://www.suse.com/security/cve/CVE-2013-5778" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5778", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5778", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5778", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5778", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5778" }, { "cve": "CVE-2013-5780", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5780" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5780", "url": "https://www.suse.com/security/cve/CVE-2013-5780" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5780", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5780", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5780", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5780", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5780" }, { "cve": "CVE-2013-5782", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5782" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5782", "url": "https://www.suse.com/security/cve/CVE-2013-5782" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5782", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5782", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5782", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5782", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5782" }, { "cve": "CVE-2013-5783", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5783" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Swing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5783", "url": "https://www.suse.com/security/cve/CVE-2013-5783" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5783", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5783", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5783", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5783", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5783" }, { "cve": "CVE-2013-5784", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5784" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to SCRIPTING.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5784", "url": "https://www.suse.com/security/cve/CVE-2013-5784" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5784", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5784", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5784", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5784", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5784" }, { "cve": "CVE-2013-5790", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5790" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5790", "url": "https://www.suse.com/security/cve/CVE-2013-5790" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5790", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5790", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5790", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5790", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5790" }, { "cve": "CVE-2013-5797", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5797" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5797", "url": "https://www.suse.com/security/cve/CVE-2013-5797" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5797", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5797", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5797", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5797", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-5797" }, { "cve": "CVE-2013-5800", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5800" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JGSS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5800", "url": "https://www.suse.com/security/cve/CVE-2013-5800" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5800", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5800", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5800", "url": "https://bugzilla.suse.com/849212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5800" }, { "cve": "CVE-2013-5802", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5802" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5802", "url": "https://www.suse.com/security/cve/CVE-2013-5802" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5802", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5802", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5802", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5802", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5802" }, { "cve": "CVE-2013-5803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5803" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5803", "url": "https://www.suse.com/security/cve/CVE-2013-5803" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5803", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5803", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5803", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5803", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-5803" }, { "cve": "CVE-2013-5804", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5804" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, and JRockit R27.7.6 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Javadoc.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5804", "url": "https://www.suse.com/security/cve/CVE-2013-5804" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5804", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5804", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5804", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5804", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5804" }, { "cve": "CVE-2013-5805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5805" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing, a different vulnerability than CVE-2013-5806.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5805", "url": "https://www.suse.com/security/cve/CVE-2013-5805" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5805", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5805", "url": "https://bugzilla.suse.com/846999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5805" }, { "cve": "CVE-2013-5806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5806" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing, a different vulnerability than CVE-2013-5805.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5806", "url": "https://www.suse.com/security/cve/CVE-2013-5806" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5806", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5806", "url": "https://bugzilla.suse.com/846999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5806" }, { "cve": "CVE-2013-5809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5809" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5829.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5809", "url": "https://www.suse.com/security/cve/CVE-2013-5809" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5809", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5809", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5809", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5809", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5809" }, { "cve": "CVE-2013-5814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5814" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5814", "url": "https://www.suse.com/security/cve/CVE-2013-5814" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5814", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5814", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5814", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5814", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5814" }, { "cve": "CVE-2013-5817", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5817" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5817", "url": "https://www.suse.com/security/cve/CVE-2013-5817" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5817", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5817", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5817", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5817", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5817" }, { "cve": "CVE-2013-5820", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5820" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5820", "url": "https://www.suse.com/security/cve/CVE-2013-5820" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5820", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5820", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5820", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5820", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5820" }, { "cve": "CVE-2013-5823", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5823" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5823", "url": "https://www.suse.com/security/cve/CVE-2013-5823" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5823", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5823", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5823", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5823", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5823" }, { "cve": "CVE-2013-5825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5825" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5825", "url": "https://www.suse.com/security/cve/CVE-2013-5825" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5825", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5825", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5825", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5825", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5825" }, { "cve": "CVE-2013-5829", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5829" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5809.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5829", "url": "https://www.suse.com/security/cve/CVE-2013-5829" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5829", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5829", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5829", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5829", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5829" }, { "cve": "CVE-2013-5830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5830" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5830", "url": "https://www.suse.com/security/cve/CVE-2013-5830" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5830", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5830", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5830", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5830", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5830" }, { "cve": "CVE-2013-5840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5840" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5840", "url": "https://www.suse.com/security/cve/CVE-2013-5840" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5840", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5840", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5840", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5840", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5840" }, { "cve": "CVE-2013-5842", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5842" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5842", "url": "https://www.suse.com/security/cve/CVE-2013-5842" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5842", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5842", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5842", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5842", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5842" }, { "cve": "CVE-2013-5849", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5849" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5849", "url": "https://www.suse.com/security/cve/CVE-2013-5849" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5849", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5849", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5849", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5849", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5849" }, { "cve": "CVE-2013-5850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5850" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5842.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5850", "url": "https://www.suse.com/security/cve/CVE-2013-5850" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5850", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5850", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5850", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5850", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5850" }, { "cve": "CVE-2013-5851", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5851" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5851", "url": "https://www.suse.com/security/cve/CVE-2013-5851" }, { "category": "external", "summary": "SUSE Bug 846177 for CVE-2013-5851", "url": "https://bugzilla.suse.com/846177" }, { "category": "external", "summary": "SUSE Bug 846999 for CVE-2013-5851", "url": "https://bugzilla.suse.com/846999" }, { "category": "external", "summary": "SUSE Bug 849212 for CVE-2013-5851", "url": "https://bugzilla.suse.com/849212" }, { "category": "external", "summary": "SUSE Bug 852367 for CVE-2013-5851", "url": "https://bugzilla.suse.com/852367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5851" }, { "cve": "CVE-2013-5878", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5878" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5878", "url": "https://www.suse.com/security/cve/CVE-2013-5878" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2013-5878", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2013-5878", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-5878" }, { "cve": "CVE-2013-5884", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5884" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5884", "url": "https://www.suse.com/security/cve/CVE-2013-5884" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2013-5884", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2013-5884", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5884" }, { "cve": "CVE-2013-5893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5893" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u45 and Java SE Embedded 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to improper handling of methods in MethodHandles in HotSpot JVM, which allows attackers to escape the sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5893", "url": "https://www.suse.com/security/cve/CVE-2013-5893" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2013-5893", "url": "https://bugzilla.suse.com/858818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5893" }, { "cve": "CVE-2013-5896", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5896" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5896", "url": "https://www.suse.com/security/cve/CVE-2013-5896" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2013-5896", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2013-5896", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5896" }, { "cve": "CVE-2013-5907", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5907" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5907", "url": "https://www.suse.com/security/cve/CVE-2013-5907" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2013-5907", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2013-5907", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2013-5907" }, { "cve": "CVE-2013-5910", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5910" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5910", "url": "https://www.suse.com/security/cve/CVE-2013-5910" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2013-5910", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2013-5910", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5910" }, { "cve": "CVE-2013-6629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-6629" } ], "notes": [ { "category": "general", "text": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-6629", "url": "https://www.suse.com/security/cve/CVE-2013-6629" }, { "category": "external", "summary": "SUSE Bug 850430 for CVE-2013-6629", "url": "https://bugzilla.suse.com/850430" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2013-6629", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2013-6629", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2013-6629", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2013-6629", "url": "https://bugzilla.suse.com/877430" }, { "category": "external", "summary": "SUSE Bug 880246 for CVE-2013-6629", "url": "https://bugzilla.suse.com/880246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-6629" }, { "cve": "CVE-2013-6954", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-6954" } ], "notes": [ { "category": "general", "text": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-6954", "url": "https://www.suse.com/security/cve/CVE-2013-6954" }, { "category": "external", "summary": "SUSE Bug 856522 for CVE-2013-6954", "url": "https://bugzilla.suse.com/856522" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2013-6954", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2013-6954", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2013-6954", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2013-6954", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-6954" }, { "cve": "CVE-2014-0368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0368" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0368", "url": "https://www.suse.com/security/cve/CVE-2014-0368" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2014-0368", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2014-0368", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-0368" }, { "cve": "CVE-2014-0373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0373" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0373", "url": "https://www.suse.com/security/cve/CVE-2014-0373" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2014-0373", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2014-0373", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2014-0373" }, { "cve": "CVE-2014-0376", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0376" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0376", "url": "https://www.suse.com/security/cve/CVE-2014-0376" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2014-0376", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2014-0376", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-0376" }, { "cve": "CVE-2014-0408", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0408" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u45, when running on OS X, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0408", "url": "https://www.suse.com/security/cve/CVE-2014-0408" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2014-0408", "url": "https://bugzilla.suse.com/858818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0408" }, { "cve": "CVE-2014-0411", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0411" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0411", "url": "https://www.suse.com/security/cve/CVE-2014-0411" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2014-0411", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2014-0411", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2014-0411" }, { "cve": "CVE-2014-0416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0416" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0416", "url": "https://www.suse.com/security/cve/CVE-2014-0416" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2014-0416", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2014-0416", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-0416" }, { "cve": "CVE-2014-0422", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0422" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0422", "url": "https://www.suse.com/security/cve/CVE-2014-0422" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2014-0422", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2014-0422", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0422" }, { "cve": "CVE-2014-0423", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0423" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0423", "url": "https://www.suse.com/security/cve/CVE-2014-0423" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2014-0423", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2014-0423", "url": "https://bugzilla.suse.com/862064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-0423" }, { "cve": "CVE-2014-0428", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0428" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to \"insufficient security checks in IIOP streams,\" which allows attackers to escape the sandbox.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0428", "url": "https://www.suse.com/security/cve/CVE-2014-0428" }, { "category": "external", "summary": "SUSE Bug 858818 for CVE-2014-0428", "url": "https://bugzilla.suse.com/858818" }, { "category": "external", "summary": "SUSE Bug 862064 for CVE-2014-0428", "url": "https://bugzilla.suse.com/862064" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0428", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0428", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0428" }, { "cve": "CVE-2014-0429", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0429" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0429", "url": "https://www.suse.com/security/cve/CVE-2014-0429" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0429", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0429", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0429", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0429", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0429" }, { "cve": "CVE-2014-0446", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0446" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0446", "url": "https://www.suse.com/security/cve/CVE-2014-0446" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0446", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0446", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0446", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0446", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0446" }, { "cve": "CVE-2014-0451", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0451" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0451", "url": "https://www.suse.com/security/cve/CVE-2014-0451" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0451", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0451", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0451", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0451", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0451" }, { "cve": "CVE-2014-0452", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0452" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0452", "url": "https://www.suse.com/security/cve/CVE-2014-0452" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0452", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0452", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0452", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0452", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0452" }, { "cve": "CVE-2014-0453", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0453" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0453", "url": "https://www.suse.com/security/cve/CVE-2014-0453" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0453", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0453", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0453", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0453", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0453" }, { "cve": "CVE-2014-0454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0454" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0454", "url": "https://www.suse.com/security/cve/CVE-2014-0454" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0454", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0454", "url": "https://bugzilla.suse.com/877429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0454" }, { "cve": "CVE-2014-0455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0455" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-2402.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0455", "url": "https://www.suse.com/security/cve/CVE-2014-0455" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0455", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0455", "url": "https://bugzilla.suse.com/877429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0455" }, { "cve": "CVE-2014-0456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0456" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0456", "url": "https://www.suse.com/security/cve/CVE-2014-0456" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0456", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0456", "url": "https://bugzilla.suse.com/873873" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0456" }, { "cve": "CVE-2014-0457", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0457" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0457", "url": "https://www.suse.com/security/cve/CVE-2014-0457" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0457", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0457", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0457", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0457", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0457" }, { "cve": "CVE-2014-0458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0458" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-2423.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0458", "url": "https://www.suse.com/security/cve/CVE-2014-0458" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0458", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0458", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0458", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0458", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0458" }, { "cve": "CVE-2014-0459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0459" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0459", "url": "https://www.suse.com/security/cve/CVE-2014-0459" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0459", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0459", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0459", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0459", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0459" }, { "cve": "CVE-2014-0460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0460" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0460", "url": "https://www.suse.com/security/cve/CVE-2014-0460" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0460", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0460", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0460", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0460", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0460" }, { "cve": "CVE-2014-0461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0461" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0461", "url": "https://www.suse.com/security/cve/CVE-2014-0461" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-0461", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-0461", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-0461", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-0461", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-0461" }, { "cve": "CVE-2014-1876", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-1876" } ], "notes": [ { "category": "general", "text": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-1876", "url": "https://www.suse.com/security/cve/CVE-2014-1876" }, { "category": "external", "summary": "SUSE Bug 863305 for CVE-2014-1876", "url": "https://bugzilla.suse.com/863305" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-1876", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-1876", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-1876", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-1876", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-1876" }, { "cve": "CVE-2014-2397", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2397" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2397", "url": "https://www.suse.com/security/cve/CVE-2014-2397" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-2397", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2397", "url": "https://bugzilla.suse.com/873873" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2397" }, { "cve": "CVE-2014-2398", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2398" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2398", "url": "https://www.suse.com/security/cve/CVE-2014-2398" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-2398", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2398", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-2398", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-2398", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2014-2398" }, { "cve": "CVE-2014-2402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2402" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-0455.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2402", "url": "https://www.suse.com/security/cve/CVE-2014-2402" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2402", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-2402", "url": "https://bugzilla.suse.com/877429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2402" }, { "cve": "CVE-2014-2403", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2403" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2403", "url": "https://www.suse.com/security/cve/CVE-2014-2403" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-2403", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2403", "url": "https://bugzilla.suse.com/873873" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2403" }, { "cve": "CVE-2014-2412", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2412" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, SE 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-0451.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2412", "url": "https://www.suse.com/security/cve/CVE-2014-2412" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-2412", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2412", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-2412", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-2412", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2412" }, { "cve": "CVE-2014-2413", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2413" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2413", "url": "https://www.suse.com/security/cve/CVE-2014-2413" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2413", "url": "https://bugzilla.suse.com/873873" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2413" }, { "cve": "CVE-2014-2414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2414" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXB.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2414", "url": "https://www.suse.com/security/cve/CVE-2014-2414" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-2414", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2414", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-2414", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-2414", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2414" }, { "cve": "CVE-2014-2421", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2421" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2421", "url": "https://www.suse.com/security/cve/CVE-2014-2421" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-2421", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2421", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-2421", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-2421", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2421" }, { "cve": "CVE-2014-2423", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2423" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-0458.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2423", "url": "https://www.suse.com/security/cve/CVE-2014-2423" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-2423", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2423", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-2423", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-2423", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2423" }, { "cve": "CVE-2014-2427", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2427" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2427", "url": "https://www.suse.com/security/cve/CVE-2014-2427" }, { "category": "external", "summary": "SUSE Bug 873872 for CVE-2014-2427", "url": "https://bugzilla.suse.com/873872" }, { "category": "external", "summary": "SUSE Bug 873873 for CVE-2014-2427", "url": "https://bugzilla.suse.com/873873" }, { "category": "external", "summary": "SUSE Bug 877429 for CVE-2014-2427", "url": "https://bugzilla.suse.com/877429" }, { "category": "external", "summary": "SUSE Bug 877430 for CVE-2014-2427", "url": "https://bugzilla.suse.com/877430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2427" }, { "cve": "CVE-2014-2483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2483" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u60 and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-4223. NOTE: the previous information is from the July 2014 CPU. Oracle has not commented on another vendor\u0027s claim that the issue is related to improper restriction of the \"use of privileged annotations.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2483", "url": "https://www.suse.com/security/cve/CVE-2014-2483" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-2483", "url": "https://bugzilla.suse.com/887530" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2483" }, { "cve": "CVE-2014-2490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2490" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2490", "url": "https://www.suse.com/security/cve/CVE-2014-2490" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-2490", "url": "https://bugzilla.suse.com/887530" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-2490" }, { "cve": "CVE-2014-3566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-3566" } ], "notes": [ { "category": "general", "text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-3566", "url": "https://www.suse.com/security/cve/CVE-2014-3566" }, { "category": "external", "summary": "SUSE Bug 1011293 for CVE-2014-3566", "url": "https://bugzilla.suse.com/1011293" }, { "category": "external", "summary": "SUSE Bug 1031023 for CVE-2014-3566", "url": "https://bugzilla.suse.com/1031023" }, { "category": "external", "summary": "SUSE Bug 901223 for CVE-2014-3566", "url": "https://bugzilla.suse.com/901223" }, { "category": "external", "summary": "SUSE Bug 901254 for CVE-2014-3566", "url": "https://bugzilla.suse.com/901254" }, { "category": "external", "summary": "SUSE Bug 901277 for CVE-2014-3566", "url": "https://bugzilla.suse.com/901277" }, { "category": "external", "summary": "SUSE Bug 901748 for CVE-2014-3566", "url": "https://bugzilla.suse.com/901748" }, { "category": "external", "summary": "SUSE Bug 901757 for CVE-2014-3566", "url": "https://bugzilla.suse.com/901757" }, { "category": "external", "summary": "SUSE Bug 901759 for CVE-2014-3566", "url": "https://bugzilla.suse.com/901759" }, { "category": "external", "summary": "SUSE Bug 901889 for CVE-2014-3566", "url": "https://bugzilla.suse.com/901889" }, { "category": "external", "summary": "SUSE Bug 901968 for CVE-2014-3566", "url": "https://bugzilla.suse.com/901968" }, { "category": "external", "summary": "SUSE Bug 902229 for CVE-2014-3566", "url": "https://bugzilla.suse.com/902229" }, { "category": "external", "summary": "SUSE Bug 902233 for CVE-2014-3566", "url": "https://bugzilla.suse.com/902233" }, { "category": "external", "summary": "SUSE Bug 902476 for CVE-2014-3566", "url": "https://bugzilla.suse.com/902476" }, { "category": "external", "summary": "SUSE Bug 903405 for CVE-2014-3566", "url": "https://bugzilla.suse.com/903405" }, { "category": "external", "summary": "SUSE Bug 903684 for CVE-2014-3566", "url": "https://bugzilla.suse.com/903684" }, { "category": "external", "summary": "SUSE Bug 904889 for CVE-2014-3566", "url": "https://bugzilla.suse.com/904889" }, { "category": "external", "summary": "SUSE Bug 905106 for CVE-2014-3566", "url": "https://bugzilla.suse.com/905106" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2014-3566", "url": "https://bugzilla.suse.com/914041" }, { "category": "external", "summary": "SUSE Bug 994144 for CVE-2014-3566", "url": "https://bugzilla.suse.com/994144" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-3566" }, { "cve": "CVE-2014-4209", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4209" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4209", "url": "https://www.suse.com/security/cve/CVE-2014-4209" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4209", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891699 for CVE-2014-4209", "url": "https://bugzilla.suse.com/891699" }, { "category": "external", "summary": "SUSE Bug 891700 for CVE-2014-4209", "url": "https://bugzilla.suse.com/891700" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4209", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4209" }, { "cve": "CVE-2014-4216", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4216" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4216", "url": "https://www.suse.com/security/cve/CVE-2014-4216" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4216", "url": "https://bugzilla.suse.com/887530" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4216" }, { "cve": "CVE-2014-4218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4218" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4218", "url": "https://www.suse.com/security/cve/CVE-2014-4218" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4218", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891699 for CVE-2014-4218", "url": "https://bugzilla.suse.com/891699" }, { "category": "external", "summary": "SUSE Bug 891700 for CVE-2014-4218", "url": "https://bugzilla.suse.com/891700" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4218", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4218" }, { "cve": "CVE-2014-4219", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4219" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4219", "url": "https://www.suse.com/security/cve/CVE-2014-4219" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4219", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891699 for CVE-2014-4219", "url": "https://bugzilla.suse.com/891699" }, { "category": "external", "summary": "SUSE Bug 891700 for CVE-2014-4219", "url": "https://bugzilla.suse.com/891700" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4219", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4219" }, { "cve": "CVE-2014-4221", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4221" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4221", "url": "https://www.suse.com/security/cve/CVE-2014-4221" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4221", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4221", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4221" }, { "cve": "CVE-2014-4223", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4223" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u60 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-2483.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4223", "url": "https://www.suse.com/security/cve/CVE-2014-4223" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4223", "url": "https://bugzilla.suse.com/887530" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4223" }, { "cve": "CVE-2014-4244", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4244" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4244", "url": "https://www.suse.com/security/cve/CVE-2014-4244" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4244", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891699 for CVE-2014-4244", "url": "https://bugzilla.suse.com/891699" }, { "category": "external", "summary": "SUSE Bug 891700 for CVE-2014-4244", "url": "https://bugzilla.suse.com/891700" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4244", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4244" }, { "cve": "CVE-2014-4252", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4252" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4252", "url": "https://www.suse.com/security/cve/CVE-2014-4252" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4252", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891699 for CVE-2014-4252", "url": "https://bugzilla.suse.com/891699" }, { "category": "external", "summary": "SUSE Bug 891700 for CVE-2014-4252", "url": "https://bugzilla.suse.com/891700" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4252", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4252" }, { "cve": "CVE-2014-4262", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4262" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4262", "url": "https://www.suse.com/security/cve/CVE-2014-4262" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4262", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891699 for CVE-2014-4262", "url": "https://bugzilla.suse.com/891699" }, { "category": "external", "summary": "SUSE Bug 891700 for CVE-2014-4262", "url": "https://bugzilla.suse.com/891700" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4262", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4262" }, { "cve": "CVE-2014-4263", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4263" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4263", "url": "https://www.suse.com/security/cve/CVE-2014-4263" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4263", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891699 for CVE-2014-4263", "url": "https://bugzilla.suse.com/891699" }, { "category": "external", "summary": "SUSE Bug 891700 for CVE-2014-4263", "url": "https://bugzilla.suse.com/891700" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4263", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4263" }, { "cve": "CVE-2014-4264", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4264" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect availability via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4264", "url": "https://www.suse.com/security/cve/CVE-2014-4264" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4264", "url": "https://bugzilla.suse.com/887530" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4264" }, { "cve": "CVE-2014-4266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4266" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Serviceability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4266", "url": "https://www.suse.com/security/cve/CVE-2014-4266" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4266", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4266", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4266" }, { "cve": "CVE-2014-4268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-4268" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Swing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-4268", "url": "https://www.suse.com/security/cve/CVE-2014-4268" }, { "category": "external", "summary": "SUSE Bug 887530 for CVE-2014-4268", "url": "https://bugzilla.suse.com/887530" }, { "category": "external", "summary": "SUSE Bug 891699 for CVE-2014-4268", "url": "https://bugzilla.suse.com/891699" }, { "category": "external", "summary": "SUSE Bug 891700 for CVE-2014-4268", "url": "https://bugzilla.suse.com/891700" }, { "category": "external", "summary": "SUSE Bug 891701 for CVE-2014-4268", "url": "https://bugzilla.suse.com/891701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-4268" }, { "cve": "CVE-2014-6457", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6457" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6457", "url": "https://www.suse.com/security/cve/CVE-2014-6457" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6457", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6457", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6457", "url": "https://bugzilla.suse.com/901246" }, { "category": "external", "summary": "SUSE Bug 904889 for CVE-2014-6457", "url": "https://bugzilla.suse.com/904889" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6457" }, { "cve": "CVE-2014-6502", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6502" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6502", "url": "https://www.suse.com/security/cve/CVE-2014-6502" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6502", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6502", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6502", "url": "https://bugzilla.suse.com/901246" }, { "category": "external", "summary": "SUSE Bug 904889 for CVE-2014-6502", "url": "https://bugzilla.suse.com/904889" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6502" }, { "cve": "CVE-2014-6504", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6504" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6504", "url": "https://www.suse.com/security/cve/CVE-2014-6504" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6504", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6504", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6504", "url": "https://bugzilla.suse.com/901246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6504" }, { "cve": "CVE-2014-6506", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6506" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6506", "url": "https://www.suse.com/security/cve/CVE-2014-6506" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6506", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6506", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6506", "url": "https://bugzilla.suse.com/901246" }, { "category": "external", "summary": "SUSE Bug 904889 for CVE-2014-6506", "url": "https://bugzilla.suse.com/904889" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6506" }, { "cve": "CVE-2014-6511", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6511" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6511", "url": "https://www.suse.com/security/cve/CVE-2014-6511" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6511", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6511", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6511", "url": "https://bugzilla.suse.com/901246" }, { "category": "external", "summary": "SUSE Bug 904889 for CVE-2014-6511", "url": "https://bugzilla.suse.com/904889" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6511" }, { "cve": "CVE-2014-6512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6512" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6512", "url": "https://www.suse.com/security/cve/CVE-2014-6512" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6512", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6512", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6512", "url": "https://bugzilla.suse.com/901246" }, { "category": "external", "summary": "SUSE Bug 904889 for CVE-2014-6512", "url": "https://bugzilla.suse.com/904889" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6512" }, { "cve": "CVE-2014-6513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6513" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6513", "url": "https://www.suse.com/security/cve/CVE-2014-6513" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6513", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6513", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6513", "url": "https://bugzilla.suse.com/901246" }, { "category": "external", "summary": "SUSE Bug 904889 for CVE-2014-6513", "url": "https://bugzilla.suse.com/904889" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6513" }, { "cve": "CVE-2014-6517", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6517" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and Jrockit R27.8.3 and R28.3.3 allows remote attackers to affect confidentiality via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6517", "url": "https://www.suse.com/security/cve/CVE-2014-6517" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6517", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6517", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6517", "url": "https://bugzilla.suse.com/901246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6517" }, { "cve": "CVE-2014-6519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6519" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6519", "url": "https://www.suse.com/security/cve/CVE-2014-6519" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6519", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6519", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6519", "url": "https://bugzilla.suse.com/901246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6519" }, { "cve": "CVE-2014-6531", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6531" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6531", "url": "https://www.suse.com/security/cve/CVE-2014-6531" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6531", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6531", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6531", "url": "https://bugzilla.suse.com/901246" }, { "category": "external", "summary": "SUSE Bug 904889 for CVE-2014-6531", "url": "https://bugzilla.suse.com/904889" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6531" }, { "cve": "CVE-2014-6558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6558" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6558", "url": "https://www.suse.com/security/cve/CVE-2014-6558" }, { "category": "external", "summary": "SUSE Bug 901239 for CVE-2014-6558", "url": "https://bugzilla.suse.com/901239" }, { "category": "external", "summary": "SUSE Bug 901242 for CVE-2014-6558", "url": "https://bugzilla.suse.com/901242" }, { "category": "external", "summary": "SUSE Bug 901246 for CVE-2014-6558", "url": "https://bugzilla.suse.com/901246" }, { "category": "external", "summary": "SUSE Bug 904889 for CVE-2014-6558", "url": "https://bugzilla.suse.com/904889" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6558" }, { "cve": "CVE-2014-6585", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6585" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6591.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6585", "url": "https://www.suse.com/security/cve/CVE-2014-6585" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2014-6585", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-6585" }, { "cve": "CVE-2014-6587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6587" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6587", "url": "https://www.suse.com/security/cve/CVE-2014-6587" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2014-6587", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6587" }, { "cve": "CVE-2014-6591", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6591" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6591", "url": "https://www.suse.com/security/cve/CVE-2014-6591" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2014-6591", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6591" }, { "cve": "CVE-2014-6593", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6593" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6593", "url": "https://www.suse.com/security/cve/CVE-2014-6593" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2014-6593", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6593" }, { "cve": "CVE-2014-6601", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-6601" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-6601", "url": "https://www.suse.com/security/cve/CVE-2014-6601" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2014-6601", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2014-6601" }, { "cve": "CVE-2015-0383", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0383" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0383", "url": "https://www.suse.com/security/cve/CVE-2015-0383" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2015-0383", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-0383" }, { "cve": "CVE-2015-0395", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0395" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0395", "url": "https://www.suse.com/security/cve/CVE-2015-0395" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2015-0395", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-0395" }, { "cve": "CVE-2015-0400", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0400" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0400", "url": "https://www.suse.com/security/cve/CVE-2015-0400" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2015-0400", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-0400" }, { "cve": "CVE-2015-0407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0407" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0407", "url": "https://www.suse.com/security/cve/CVE-2015-0407" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2015-0407", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-0407" }, { "cve": "CVE-2015-0408", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0408" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0408", "url": "https://www.suse.com/security/cve/CVE-2015-0408" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2015-0408", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-0408" }, { "cve": "CVE-2015-0410", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0410" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE, Java SE Embedded, JRockit component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows remote attackers to affect availability via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0410", "url": "https://www.suse.com/security/cve/CVE-2015-0410" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2015-0410", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-0410" }, { "cve": "CVE-2015-0412", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0412" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0412", "url": "https://www.suse.com/security/cve/CVE-2015-0412" }, { "category": "external", "summary": "SUSE Bug 914041 for CVE-2015-0412", "url": "https://bugzilla.suse.com/914041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-0412" }, { "cve": "CVE-2015-0460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0460" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0460", "url": "https://www.suse.com/security/cve/CVE-2015-0460" }, { "category": "external", "summary": "SUSE Bug 927591 for CVE-2015-0460", "url": "https://bugzilla.suse.com/927591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-0460" }, { "cve": "CVE-2015-0469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0469" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0469", "url": "https://www.suse.com/security/cve/CVE-2015-0469" }, { "category": "external", "summary": "SUSE Bug 927591 for CVE-2015-0469", "url": "https://bugzilla.suse.com/927591" }, { "category": "external", "summary": "SUSE Bug 932310 for CVE-2015-0469", "url": "https://bugzilla.suse.com/932310" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-0469" }, { "cve": "CVE-2015-0477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0477" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0477", "url": "https://www.suse.com/security/cve/CVE-2015-0477" }, { "category": "external", "summary": "SUSE Bug 927591 for CVE-2015-0477", "url": "https://bugzilla.suse.com/927591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-0477" }, { "cve": "CVE-2015-0478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0478" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0478", "url": "https://www.suse.com/security/cve/CVE-2015-0478" }, { "category": "external", "summary": "SUSE Bug 927591 for CVE-2015-0478", "url": "https://bugzilla.suse.com/927591" }, { "category": "external", "summary": "SUSE Bug 944456 for CVE-2015-0478", "url": "https://bugzilla.suse.com/944456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-0478" }, { "cve": "CVE-2015-0480", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0480" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0480", "url": "https://www.suse.com/security/cve/CVE-2015-0480" }, { "category": "external", "summary": "SUSE Bug 927591 for CVE-2015-0480", "url": "https://bugzilla.suse.com/927591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-0480" }, { "cve": "CVE-2015-0488", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0488" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0488", "url": "https://www.suse.com/security/cve/CVE-2015-0488" }, { "category": "external", "summary": "SUSE Bug 927591 for CVE-2015-0488", "url": "https://bugzilla.suse.com/927591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-0488" }, { "cve": "CVE-2015-2590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2590" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-4732.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2590", "url": "https://www.suse.com/security/cve/CVE-2015-2590" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2590", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2590", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2590", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2590" }, { "cve": "CVE-2015-2601", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2601" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, JRockit R28.3.6, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2601", "url": "https://www.suse.com/security/cve/CVE-2015-2601" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2601", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2601", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2601", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2601" }, { "cve": "CVE-2015-2613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2613" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2613", "url": "https://www.suse.com/security/cve/CVE-2015-2613" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2613", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2613", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2613", "url": "https://bugzilla.suse.com/938895" }, { "category": "external", "summary": "SUSE Bug 951727 for CVE-2015-2613", "url": "https://bugzilla.suse.com/951727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2613" }, { "cve": "CVE-2015-2621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2621" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33, allows remote attackers to affect confidentiality via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2621", "url": "https://www.suse.com/security/cve/CVE-2015-2621" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2621", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2621", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2621", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2621" }, { "cve": "CVE-2015-2625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2625" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JSSE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2625", "url": "https://www.suse.com/security/cve/CVE-2015-2625" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2625", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2625", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2625", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2625" }, { "cve": "CVE-2015-2628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2628" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2628", "url": "https://www.suse.com/security/cve/CVE-2015-2628" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2628", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2628", "url": "https://bugzilla.suse.com/938248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2628" }, { "cve": "CVE-2015-2632", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2632" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2632", "url": "https://www.suse.com/security/cve/CVE-2015-2632" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2632", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2632", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2632", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2632" }, { "cve": "CVE-2015-2808", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2808" } ], "notes": [ { "category": "general", "text": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2808", "url": "https://www.suse.com/security/cve/CVE-2015-2808" }, { "category": "external", "summary": "SUSE Bug 925378 for CVE-2015-2808", "url": "https://bugzilla.suse.com/925378" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2808", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2808", "url": "https://bugzilla.suse.com/938895" }, { "category": "external", "summary": "SUSE Bug 952088 for CVE-2015-2808", "url": "https://bugzilla.suse.com/952088" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2808" }, { "cve": "CVE-2015-4000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4000" } ], "notes": [ { "category": "general", "text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4000", "url": "https://www.suse.com/security/cve/CVE-2015-4000" }, { "category": "external", "summary": "SUSE Bug 1074631 for CVE-2015-4000", "url": "https://bugzilla.suse.com/1074631" }, { "category": "external", "summary": "SUSE Bug 1211968 for CVE-2015-4000", "url": "https://bugzilla.suse.com/1211968" }, { "category": "external", "summary": "SUSE Bug 931600 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931600" }, { "category": "external", "summary": "SUSE Bug 931698 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931698" }, { "category": "external", "summary": "SUSE Bug 931723 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931723" }, { "category": "external", "summary": "SUSE Bug 931845 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931845" }, { "category": "external", "summary": "SUSE Bug 932026 for CVE-2015-4000", "url": "https://bugzilla.suse.com/932026" }, { "category": "external", "summary": "SUSE Bug 932483 for CVE-2015-4000", "url": "https://bugzilla.suse.com/932483" }, { "category": "external", "summary": "SUSE Bug 934789 for CVE-2015-4000", "url": "https://bugzilla.suse.com/934789" }, { "category": "external", "summary": "SUSE Bug 935033 for CVE-2015-4000", "url": "https://bugzilla.suse.com/935033" }, { "category": "external", "summary": "SUSE Bug 935540 for CVE-2015-4000", "url": "https://bugzilla.suse.com/935540" }, { "category": "external", "summary": "SUSE Bug 935979 for CVE-2015-4000", "url": "https://bugzilla.suse.com/935979" }, { "category": "external", "summary": "SUSE Bug 937202 for CVE-2015-4000", "url": "https://bugzilla.suse.com/937202" }, { "category": "external", "summary": "SUSE Bug 937766 for CVE-2015-4000", "url": "https://bugzilla.suse.com/937766" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938432 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938432" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938895" }, { "category": "external", "summary": "SUSE Bug 938905 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938905" }, { "category": "external", "summary": "SUSE Bug 938906 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938906" }, { "category": "external", "summary": "SUSE Bug 938913 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938913" }, { "category": "external", "summary": "SUSE Bug 938945 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938945" }, { "category": "external", "summary": "SUSE Bug 943664 for CVE-2015-4000", "url": "https://bugzilla.suse.com/943664" }, { "category": "external", "summary": "SUSE Bug 944729 for CVE-2015-4000", "url": "https://bugzilla.suse.com/944729" }, { "category": "external", "summary": "SUSE Bug 945582 for CVE-2015-4000", "url": "https://bugzilla.suse.com/945582" }, { "category": "external", "summary": "SUSE Bug 955589 for CVE-2015-4000", "url": "https://bugzilla.suse.com/955589" }, { "category": "external", "summary": "SUSE Bug 980406 for CVE-2015-4000", "url": "https://bugzilla.suse.com/980406" }, { "category": "external", "summary": "SUSE Bug 990592 for CVE-2015-4000", "url": "https://bugzilla.suse.com/990592" }, { "category": "external", "summary": "SUSE Bug 994144 for CVE-2015-4000", "url": "https://bugzilla.suse.com/994144" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4000" }, { "cve": "CVE-2015-4731", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4731" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; Java SE Embedded 7u75; and Java SE Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4731", "url": "https://www.suse.com/security/cve/CVE-2015-4731" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4731", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4731", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4731", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4731" }, { "cve": "CVE-2015-4732", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4732" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-2590.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4732", "url": "https://www.suse.com/security/cve/CVE-2015-4732" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4732", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4732", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4732", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4732" }, { "cve": "CVE-2015-4733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4733" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4733", "url": "https://www.suse.com/security/cve/CVE-2015-4733" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4733", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4733", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4733", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4733" }, { "cve": "CVE-2015-4734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4734" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85 and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to JGSS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4734", "url": "https://www.suse.com/security/cve/CVE-2015-4734" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4734", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4734", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4734" }, { "cve": "CVE-2015-4748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4748" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4748", "url": "https://www.suse.com/security/cve/CVE-2015-4748" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4748", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4748", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4748", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4748" }, { "cve": "CVE-2015-4749", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4749" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect availability via vectors related to JNDI.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4749", "url": "https://www.suse.com/security/cve/CVE-2015-4749" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4749", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4749", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4749", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4749" }, { "cve": "CVE-2015-4760", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4760" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4760", "url": "https://www.suse.com/security/cve/CVE-2015-4760" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4760", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4760", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4760", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4760" }, { "cve": "CVE-2015-4803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4803" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4893 and CVE-2015-4911.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4803", "url": "https://www.suse.com/security/cve/CVE-2015-4803" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4803", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4803", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4803" }, { "cve": "CVE-2015-4805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4805" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4805", "url": "https://www.suse.com/security/cve/CVE-2015-4805" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4805", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4805", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4805" }, { "cve": "CVE-2015-4806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4806" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4806", "url": "https://www.suse.com/security/cve/CVE-2015-4806" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4806", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4806", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4806" }, { "cve": "CVE-2015-4835", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4835" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4881.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4835", "url": "https://www.suse.com/security/cve/CVE-2015-4835" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4835", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4835", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4835" }, { "cve": "CVE-2015-4840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4840" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u85 and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4840", "url": "https://www.suse.com/security/cve/CVE-2015-4840" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4840", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4840", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4840" }, { "cve": "CVE-2015-4842", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4842" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4842", "url": "https://www.suse.com/security/cve/CVE-2015-4842" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4842", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4842", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4842" }, { "cve": "CVE-2015-4843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4843" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4843", "url": "https://www.suse.com/security/cve/CVE-2015-4843" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4843", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4843", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4843" }, { "cve": "CVE-2015-4844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4844" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4844", "url": "https://www.suse.com/security/cve/CVE-2015-4844" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4844", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4844", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4844" }, { "cve": "CVE-2015-4860", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4860" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4883.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4860", "url": "https://www.suse.com/security/cve/CVE-2015-4860" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4860", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4860", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4860" }, { "cve": "CVE-2015-4871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4871" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u85 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4871", "url": "https://www.suse.com/security/cve/CVE-2015-4871" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4871", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4871", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-4871" }, { "cve": "CVE-2015-4872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4872" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect integrity via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4872", "url": "https://www.suse.com/security/cve/CVE-2015-4872" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4872", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4872", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4872" }, { "cve": "CVE-2015-4881", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4881" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4835.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4881", "url": "https://www.suse.com/security/cve/CVE-2015-4881" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4881", "url": "https://bugzilla.suse.com/951376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-4881" }, { "cve": "CVE-2015-4882", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4882" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect availability via vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4882", "url": "https://www.suse.com/security/cve/CVE-2015-4882" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4882", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4882", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4882" }, { "cve": "CVE-2015-4883", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4883" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4860.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4883", "url": "https://www.suse.com/security/cve/CVE-2015-4883" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4883", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4883", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4883" }, { "cve": "CVE-2015-4893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4893" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4911.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4893", "url": "https://www.suse.com/security/cve/CVE-2015-4893" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4893", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4893", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4893" }, { "cve": "CVE-2015-4903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4903" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to RMI.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4903", "url": "https://www.suse.com/security/cve/CVE-2015-4903" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4903", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4903", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4903" }, { "cve": "CVE-2015-4911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4911" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4893.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4911", "url": "https://www.suse.com/security/cve/CVE-2015-4911" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4911", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4911", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4911" }, { "cve": "CVE-2015-7575", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7575" } ], "notes": [ { "category": "general", "text": "Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7575", "url": "https://www.suse.com/security/cve/CVE-2015-7575" }, { "category": "external", "summary": "SUSE Bug 959888 for CVE-2015-7575", "url": "https://bugzilla.suse.com/959888" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2015-7575", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 960996 for CVE-2015-7575", "url": "https://bugzilla.suse.com/960996" }, { "category": "external", "summary": "SUSE Bug 961280 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961280" }, { "category": "external", "summary": "SUSE Bug 961281 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961281" }, { "category": "external", "summary": "SUSE Bug 961282 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961282" }, { "category": "external", "summary": "SUSE Bug 961283 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961283" }, { "category": "external", "summary": "SUSE Bug 961284 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961284" }, { "category": "external", "summary": "SUSE Bug 961290 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961290" }, { "category": "external", "summary": "SUSE Bug 961357 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961357" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2015-7575", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2015-7575", "url": "https://bugzilla.suse.com/963937" }, { "category": "external", "summary": "SUSE Bug 967521 for CVE-2015-7575", "url": "https://bugzilla.suse.com/967521" }, { "category": "external", "summary": "SUSE Bug 981087 for CVE-2015-7575", "url": "https://bugzilla.suse.com/981087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-7575" }, { "cve": "CVE-2015-8126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8126" } ], "notes": [ { "category": "general", "text": "Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8126", "url": "https://www.suse.com/security/cve/CVE-2015-8126" }, { "category": "external", "summary": "SUSE Bug 954980 for CVE-2015-8126", "url": "https://bugzilla.suse.com/954980" }, { "category": "external", "summary": "SUSE Bug 958198 for CVE-2015-8126", "url": "https://bugzilla.suse.com/958198" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2015-8126", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2015-8126", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2015-8126", "url": "https://bugzilla.suse.com/963937" }, { "category": "external", "summary": "SUSE Bug 969333 for CVE-2015-8126", "url": "https://bugzilla.suse.com/969333" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-8126" }, { "cve": "CVE-2015-8472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8472" } ], "notes": [ { "category": "general", "text": "Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8472", "url": "https://www.suse.com/security/cve/CVE-2015-8472" }, { "category": "external", "summary": "SUSE Bug 954980 for CVE-2015-8472", "url": "https://bugzilla.suse.com/954980" }, { "category": "external", "summary": "SUSE Bug 958198 for CVE-2015-8472", "url": "https://bugzilla.suse.com/958198" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2015-8472", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2015-8472", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-8472" }, { "cve": "CVE-2016-0402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0402" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect integrity via unknown vectors related to Networking.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0402", "url": "https://www.suse.com/security/cve/CVE-2016-0402" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2016-0402", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0402", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0402", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0402" }, { "cve": "CVE-2016-0448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0448" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66, and Java SE Embedded 8u65 allows remote authenticated users to affect confidentiality via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0448", "url": "https://www.suse.com/security/cve/CVE-2016-0448" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2016-0448", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0448", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0448", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0448" }, { "cve": "CVE-2016-0466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0466" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE, Java SE Embedded, and JRockit components in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect availability via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0466", "url": "https://www.suse.com/security/cve/CVE-2016-0466" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2016-0466", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0466", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0466", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0466" }, { "cve": "CVE-2016-0483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0483" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a heap-based buffer overflow in the readImage function, which allows remote attackers to execute arbitrary code via crafted image data.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0483", "url": "https://www.suse.com/security/cve/CVE-2016-0483" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2016-0483", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0483", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0483", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0483" }, { "cve": "CVE-2016-0494", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0494" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0494", "url": "https://www.suse.com/security/cve/CVE-2016-0494" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0494", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0494", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0494" }, { "cve": "CVE-2016-0636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0636" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u97, 8u73, and 8u74 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Hotspot sub-component.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0636", "url": "https://www.suse.com/security/cve/CVE-2016-0636" }, { "category": "external", "summary": "SUSE Bug 972468 for CVE-2016-0636", "url": "https://bugzilla.suse.com/972468" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-0636", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2016-0636" }, { "cve": "CVE-2016-0686", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0686" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Serialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0686", "url": "https://www.suse.com/security/cve/CVE-2016-0686" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-0686", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-0686", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0686" }, { "cve": "CVE-2016-0687", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0687" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0687", "url": "https://www.suse.com/security/cve/CVE-2016-0687" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-0687", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-0687", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0687" }, { "cve": "CVE-2016-0695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0695" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality via vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0695", "url": "https://www.suse.com/security/cve/CVE-2016-0695" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-0695", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-0695", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0695" }, { "cve": "CVE-2016-3425", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3425" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect availability via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3425", "url": "https://www.suse.com/security/cve/CVE-2016-3425" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-3425", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-3425", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3425" }, { "cve": "CVE-2016-3427", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3427" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3427", "url": "https://www.suse.com/security/cve/CVE-2016-3427" }, { "category": "external", "summary": "SUSE Bug 1011805 for CVE-2016-3427", "url": "https://bugzilla.suse.com/1011805" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-3427", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-3427", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3427" }, { "cve": "CVE-2016-3458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3458" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3458", "url": "https://www.suse.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "SUSE Bug 989732 for CVE-2016-3458", "url": "https://bugzilla.suse.com/989732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3458" }, { "cve": "CVE-2016-3485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3485" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows local users to affect integrity via vectors related to Networking.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3485", "url": "https://www.suse.com/security/cve/CVE-2016-3485" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3485", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989734 for CVE-2016-3485", "url": "https://bugzilla.suse.com/989734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2016-3485" }, { "cve": "CVE-2016-3498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3498" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows remote attackers to affect availability via vectors related to JavaFX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3498", "url": "https://www.suse.com/security/cve/CVE-2016-3498" }, { "category": "external", "summary": "SUSE Bug 989729 for CVE-2016-3498", "url": "https://bugzilla.suse.com/989729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3498" }, { "cve": "CVE-2016-3500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3500" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3500", "url": "https://www.suse.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "SUSE Bug 989730 for CVE-2016-3500", "url": "https://bugzilla.suse.com/989730" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3500" }, { "cve": "CVE-2016-3503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3503" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3503", "url": "https://www.suse.com/security/cve/CVE-2016-3503" }, { "category": "external", "summary": "SUSE Bug 989728 for CVE-2016-3503", "url": "https://bugzilla.suse.com/989728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3503" }, { "cve": "CVE-2016-3508", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3508" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3508", "url": "https://www.suse.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "SUSE Bug 989731 for CVE-2016-3508", "url": "https://bugzilla.suse.com/989731" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3508" }, { "cve": "CVE-2016-3511", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3511" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Deployment.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3511", "url": "https://www.suse.com/security/cve/CVE-2016-3511" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3511", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989727 for CVE-2016-3511", "url": "https://bugzilla.suse.com/989727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3511" }, { "cve": "CVE-2016-3550", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3550" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3550", "url": "https://www.suse.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "SUSE Bug 989733 for CVE-2016-3550", "url": "https://bugzilla.suse.com/989733" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3550" }, { "cve": "CVE-2016-3598", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3598" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3598", "url": "https://www.suse.com/security/cve/CVE-2016-3598" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3598", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989723 for CVE-2016-3598", "url": "https://bugzilla.suse.com/989723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3598" }, { "cve": "CVE-2016-3606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3606" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3606", "url": "https://www.suse.com/security/cve/CVE-2016-3606" }, { "category": "external", "summary": "SUSE Bug 989722 for CVE-2016-3606", "url": "https://bugzilla.suse.com/989722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3606" }, { "cve": "CVE-2016-3610", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3610" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3598.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3610", "url": "https://www.suse.com/security/cve/CVE-2016-3610" }, { "category": "external", "summary": "SUSE Bug 989725 for CVE-2016-3610", "url": "https://bugzilla.suse.com/989725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3610" }, { "cve": "CVE-2016-5542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5542" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5542", "url": "https://www.suse.com/security/cve/CVE-2016-5542" }, { "category": "external", "summary": "SUSE Bug 1005522 for CVE-2016-5542", "url": "https://bugzilla.suse.com/1005522" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5542", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2016-5542" }, { "cve": "CVE-2016-5554", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5554" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5554", "url": "https://www.suse.com/security/cve/CVE-2016-5554" }, { "category": "external", "summary": "SUSE Bug 1005523 for CVE-2016-5554", "url": "https://bugzilla.suse.com/1005523" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5554", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-5554" }, { "cve": "CVE-2016-5556", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5556" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5556", "url": "https://www.suse.com/security/cve/CVE-2016-5556" }, { "category": "external", "summary": "SUSE Bug 1005524 for CVE-2016-5556", "url": "https://bugzilla.suse.com/1005524" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5556", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2016-5556" }, { "cve": "CVE-2016-5568", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5568" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5568", "url": "https://www.suse.com/security/cve/CVE-2016-5568" }, { "category": "external", "summary": "SUSE Bug 1005525 for CVE-2016-5568", "url": "https://bugzilla.suse.com/1005525" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5568", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2016-5568" }, { "cve": "CVE-2016-5573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5573" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5582.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5573", "url": "https://www.suse.com/security/cve/CVE-2016-5573" }, { "category": "external", "summary": "SUSE Bug 1005526 for CVE-2016-5573", "url": "https://bugzilla.suse.com/1005526" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5573", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-5573" }, { "cve": "CVE-2016-5582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5582" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5573.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5582", "url": "https://www.suse.com/security/cve/CVE-2016-5582" }, { "category": "external", "summary": "SUSE Bug 1005527 for CVE-2016-5582", "url": "https://bugzilla.suse.com/1005527" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2016-5582" }, { "cve": "CVE-2016-5597", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5597" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality via vectors related to Networking.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5597", "url": "https://www.suse.com/security/cve/CVE-2016-5597" }, { "category": "external", "summary": "SUSE Bug 1005528 for CVE-2016-5597", "url": "https://bugzilla.suse.com/1005528" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5597", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x", "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-5597" } ] }
opensuse-su-2024:10197-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
java-1_8_0-openjdk-1.8.0.111-1.1 on GA media
Notes
Title of the patch
java-1_8_0-openjdk-1.8.0.111-1.1 on GA media
Description of the patch
These are all security issues fixed in the java-1_8_0-openjdk-1.8.0.111-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10197
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "java-1_8_0-openjdk-1.8.0.111-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the java-1_8_0-openjdk-1.8.0.111-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10197", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10197-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2590 page", "url": "https://www.suse.com/security/cve/CVE-2015-2590/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2597 page", "url": "https://www.suse.com/security/cve/CVE-2015-2597/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2601 page", "url": "https://www.suse.com/security/cve/CVE-2015-2601/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2613 page", "url": "https://www.suse.com/security/cve/CVE-2015-2613/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2619 page", "url": "https://www.suse.com/security/cve/CVE-2015-2619/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2621 page", "url": "https://www.suse.com/security/cve/CVE-2015-2621/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2625 page", "url": "https://www.suse.com/security/cve/CVE-2015-2625/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2627 page", "url": "https://www.suse.com/security/cve/CVE-2015-2627/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2628 page", "url": "https://www.suse.com/security/cve/CVE-2015-2628/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2632 page", "url": "https://www.suse.com/security/cve/CVE-2015-2632/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2637 page", "url": "https://www.suse.com/security/cve/CVE-2015-2637/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2638 page", "url": "https://www.suse.com/security/cve/CVE-2015-2638/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2659 page", "url": "https://www.suse.com/security/cve/CVE-2015-2659/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2664 page", "url": "https://www.suse.com/security/cve/CVE-2015-2664/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2808 page", "url": "https://www.suse.com/security/cve/CVE-2015-2808/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4000 page", "url": "https://www.suse.com/security/cve/CVE-2015-4000/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4729 page", "url": "https://www.suse.com/security/cve/CVE-2015-4729/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4731 page", "url": "https://www.suse.com/security/cve/CVE-2015-4731/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4732 page", "url": "https://www.suse.com/security/cve/CVE-2015-4732/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4733 page", "url": "https://www.suse.com/security/cve/CVE-2015-4733/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4734 page", "url": "https://www.suse.com/security/cve/CVE-2015-4734/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4736 page", "url": "https://www.suse.com/security/cve/CVE-2015-4736/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4748 page", "url": "https://www.suse.com/security/cve/CVE-2015-4748/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4749 page", "url": "https://www.suse.com/security/cve/CVE-2015-4749/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4760 page", "url": "https://www.suse.com/security/cve/CVE-2015-4760/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4803 page", "url": "https://www.suse.com/security/cve/CVE-2015-4803/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4805 page", "url": "https://www.suse.com/security/cve/CVE-2015-4805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4806 page", "url": "https://www.suse.com/security/cve/CVE-2015-4806/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4810 page", "url": "https://www.suse.com/security/cve/CVE-2015-4810/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4835 page", "url": "https://www.suse.com/security/cve/CVE-2015-4835/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4840 page", "url": "https://www.suse.com/security/cve/CVE-2015-4840/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4842 page", "url": "https://www.suse.com/security/cve/CVE-2015-4842/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4843 page", "url": "https://www.suse.com/security/cve/CVE-2015-4843/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4844 page", "url": "https://www.suse.com/security/cve/CVE-2015-4844/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4860 page", "url": "https://www.suse.com/security/cve/CVE-2015-4860/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4868 page", "url": "https://www.suse.com/security/cve/CVE-2015-4868/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4872 page", "url": "https://www.suse.com/security/cve/CVE-2015-4872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4881 page", "url": "https://www.suse.com/security/cve/CVE-2015-4881/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4882 page", "url": "https://www.suse.com/security/cve/CVE-2015-4882/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4883 page", "url": "https://www.suse.com/security/cve/CVE-2015-4883/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4893 page", "url": "https://www.suse.com/security/cve/CVE-2015-4893/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4901 page", "url": "https://www.suse.com/security/cve/CVE-2015-4901/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4902 page", "url": "https://www.suse.com/security/cve/CVE-2015-4902/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4903 page", "url": "https://www.suse.com/security/cve/CVE-2015-4903/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4906 page", "url": "https://www.suse.com/security/cve/CVE-2015-4906/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4908 page", "url": "https://www.suse.com/security/cve/CVE-2015-4908/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4911 page", "url": "https://www.suse.com/security/cve/CVE-2015-4911/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4916 page", "url": "https://www.suse.com/security/cve/CVE-2015-4916/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7575 page", "url": "https://www.suse.com/security/cve/CVE-2015-7575/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8126 page", "url": "https://www.suse.com/security/cve/CVE-2015-8126/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0402 page", "url": "https://www.suse.com/security/cve/CVE-2016-0402/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0448 page", "url": "https://www.suse.com/security/cve/CVE-2016-0448/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0466 page", "url": "https://www.suse.com/security/cve/CVE-2016-0466/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0475 page", "url": "https://www.suse.com/security/cve/CVE-2016-0475/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0483 page", "url": "https://www.suse.com/security/cve/CVE-2016-0483/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0494 page", "url": "https://www.suse.com/security/cve/CVE-2016-0494/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0636 page", "url": "https://www.suse.com/security/cve/CVE-2016-0636/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0686 page", "url": "https://www.suse.com/security/cve/CVE-2016-0686/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0687 page", "url": "https://www.suse.com/security/cve/CVE-2016-0687/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-0695 page", "url": "https://www.suse.com/security/cve/CVE-2016-0695/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3425 page", "url": "https://www.suse.com/security/cve/CVE-2016-3425/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3426 page", "url": "https://www.suse.com/security/cve/CVE-2016-3426/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3427 page", "url": "https://www.suse.com/security/cve/CVE-2016-3427/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3458 page", "url": "https://www.suse.com/security/cve/CVE-2016-3458/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3485 page", "url": "https://www.suse.com/security/cve/CVE-2016-3485/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3498 page", "url": "https://www.suse.com/security/cve/CVE-2016-3498/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3500 page", "url": "https://www.suse.com/security/cve/CVE-2016-3500/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3503 page", "url": "https://www.suse.com/security/cve/CVE-2016-3503/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3508 page", "url": "https://www.suse.com/security/cve/CVE-2016-3508/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3511 page", "url": "https://www.suse.com/security/cve/CVE-2016-3511/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3550 page", "url": "https://www.suse.com/security/cve/CVE-2016-3550/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3552 page", "url": "https://www.suse.com/security/cve/CVE-2016-3552/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3587 page", "url": "https://www.suse.com/security/cve/CVE-2016-3587/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3598 page", "url": "https://www.suse.com/security/cve/CVE-2016-3598/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3606 page", "url": "https://www.suse.com/security/cve/CVE-2016-3606/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3610 page", "url": "https://www.suse.com/security/cve/CVE-2016-3610/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5542 page", "url": "https://www.suse.com/security/cve/CVE-2016-5542/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5554 page", "url": "https://www.suse.com/security/cve/CVE-2016-5554/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5556 page", "url": "https://www.suse.com/security/cve/CVE-2016-5556/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5568 page", "url": "https://www.suse.com/security/cve/CVE-2016-5568/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5573 page", "url": "https://www.suse.com/security/cve/CVE-2016-5573/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5582 page", "url": "https://www.suse.com/security/cve/CVE-2016-5582/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5597 page", "url": "https://www.suse.com/security/cve/CVE-2016-5597/" } ], "title": "java-1_8_0-openjdk-1.8.0.111-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10197-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "product": { "name": "java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "product_id": "java-1_8_0-openjdk-1.8.0.111-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "product": { "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "product_id": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "product": { "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "product_id": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "product": { "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "product_id": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "product": { "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "product_id": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "product": { "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "product_id": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "product": { "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "product_id": "java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "product": { "name": "java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "product_id": "java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "product": { "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "product_id": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "product": { "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "product_id": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "product": { "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "product_id": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "product": { "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "product_id": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "product": { "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "product_id": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "product": { "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "product_id": "java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "product": { "name": "java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "product_id": "java-1_8_0-openjdk-1.8.0.111-1.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "product": { "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "product_id": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "product": { "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "product_id": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "product": { "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "product_id": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "product": { "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "product_id": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "product": { "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "product_id": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "product": { "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "product_id": "java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "product": { "name": "java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "product_id": "java-1_8_0-openjdk-1.8.0.111-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "product": { "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "product_id": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "product": { "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "product_id": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "product": { "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "product_id": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "product": { "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "product_id": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "product": { "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "product_id": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64", "product": { "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64", "product_id": "java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.111-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64" }, "product_reference": "java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le" }, "product_reference": "java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.111-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x" }, "product_reference": "java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.111-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64" }, "product_reference": "java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64" }, "product_reference": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le" }, "product_reference": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x" }, "product_reference": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64" }, "product_reference": "java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64" }, "product_reference": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le" }, "product_reference": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x" }, "product_reference": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64" }, "product_reference": "java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64" }, "product_reference": "java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le" }, "product_reference": "java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x" }, "product_reference": "java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" }, "product_reference": "java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2590" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-4732.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2590", "url": "https://www.suse.com/security/cve/CVE-2015-2590" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2590", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2590", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2590", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2590" }, { "cve": "CVE-2015-2597", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2597" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Install.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2597", "url": "https://www.suse.com/security/cve/CVE-2015-2597" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2597", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2597", "url": "https://bugzilla.suse.com/938248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2597" }, { "cve": "CVE-2015-2601", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2601" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, JRockit R28.3.6, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2601", "url": "https://www.suse.com/security/cve/CVE-2015-2601" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2601", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2601", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2601", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2601" }, { "cve": "CVE-2015-2613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2613" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2613", "url": "https://www.suse.com/security/cve/CVE-2015-2613" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2613", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2613", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2613", "url": "https://bugzilla.suse.com/938895" }, { "category": "external", "summary": "SUSE Bug 951727 for CVE-2015-2613", "url": "https://bugzilla.suse.com/951727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2613" }, { "cve": "CVE-2015-2619", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2619" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, JavaFX 2.2.80, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2619", "url": "https://www.suse.com/security/cve/CVE-2015-2619" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2619", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2619", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2619", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2619" }, { "cve": "CVE-2015-2621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2621" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33, allows remote attackers to affect confidentiality via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2621", "url": "https://www.suse.com/security/cve/CVE-2015-2621" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2621", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2621", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2621", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2621" }, { "cve": "CVE-2015-2625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2625" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JSSE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2625", "url": "https://www.suse.com/security/cve/CVE-2015-2625" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2625", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2625", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2625", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2625" }, { "cve": "CVE-2015-2627", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2627" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality via unknown vectors related to installation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2627", "url": "https://www.suse.com/security/cve/CVE-2015-2627" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2627", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2627", "url": "https://bugzilla.suse.com/938248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2627" }, { "cve": "CVE-2015-2628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2628" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2628", "url": "https://www.suse.com/security/cve/CVE-2015-2628" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2628", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2628", "url": "https://bugzilla.suse.com/938248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2628" }, { "cve": "CVE-2015-2632", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2632" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2632", "url": "https://www.suse.com/security/cve/CVE-2015-2632" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2632", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2632", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2632", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2632" }, { "cve": "CVE-2015-2637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2637" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JavaFX 2.2.80; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2637", "url": "https://www.suse.com/security/cve/CVE-2015-2637" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2637", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2637", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2637", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2637" }, { "cve": "CVE-2015-2638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2638" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JavaFX 2.2.80; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2638", "url": "https://www.suse.com/security/cve/CVE-2015-2638" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2638", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2638", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2638", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2638" }, { "cve": "CVE-2015-2659", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2659" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u45 and Java SE Embedded 8u33 allows remote attackers to affect availability via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2659", "url": "https://www.suse.com/security/cve/CVE-2015-2659" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2659", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2659", "url": "https://bugzilla.suse.com/938248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2659" }, { "cve": "CVE-2015-2664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2664" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2664", "url": "https://www.suse.com/security/cve/CVE-2015-2664" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-2664", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2664", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2664", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2664" }, { "cve": "CVE-2015-2808", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2808" } ], "notes": [ { "category": "general", "text": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2808", "url": "https://www.suse.com/security/cve/CVE-2015-2808" }, { "category": "external", "summary": "SUSE Bug 925378 for CVE-2015-2808", "url": "https://bugzilla.suse.com/925378" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-2808", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-2808", "url": "https://bugzilla.suse.com/938895" }, { "category": "external", "summary": "SUSE Bug 952088 for CVE-2015-2808", "url": "https://bugzilla.suse.com/952088" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-2808" }, { "cve": "CVE-2015-4000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4000" } ], "notes": [ { "category": "general", "text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4000", "url": "https://www.suse.com/security/cve/CVE-2015-4000" }, { "category": "external", "summary": "SUSE Bug 1074631 for CVE-2015-4000", "url": "https://bugzilla.suse.com/1074631" }, { "category": "external", "summary": "SUSE Bug 1211968 for CVE-2015-4000", "url": "https://bugzilla.suse.com/1211968" }, { "category": "external", "summary": "SUSE Bug 931600 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931600" }, { "category": "external", "summary": "SUSE Bug 931698 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931698" }, { "category": "external", "summary": "SUSE Bug 931723 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931723" }, { "category": "external", "summary": "SUSE Bug 931845 for CVE-2015-4000", "url": "https://bugzilla.suse.com/931845" }, { "category": "external", "summary": "SUSE Bug 932026 for CVE-2015-4000", "url": "https://bugzilla.suse.com/932026" }, { "category": "external", "summary": "SUSE Bug 932483 for CVE-2015-4000", "url": "https://bugzilla.suse.com/932483" }, { "category": "external", "summary": "SUSE Bug 934789 for CVE-2015-4000", "url": "https://bugzilla.suse.com/934789" }, { "category": "external", "summary": "SUSE Bug 935033 for CVE-2015-4000", "url": "https://bugzilla.suse.com/935033" }, { "category": "external", "summary": "SUSE Bug 935540 for CVE-2015-4000", "url": "https://bugzilla.suse.com/935540" }, { "category": "external", "summary": "SUSE Bug 935979 for CVE-2015-4000", "url": "https://bugzilla.suse.com/935979" }, { "category": "external", "summary": "SUSE Bug 937202 for CVE-2015-4000", "url": "https://bugzilla.suse.com/937202" }, { "category": "external", "summary": "SUSE Bug 937766 for CVE-2015-4000", "url": "https://bugzilla.suse.com/937766" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938432 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938432" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938895" }, { "category": "external", "summary": "SUSE Bug 938905 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938905" }, { "category": "external", "summary": "SUSE Bug 938906 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938906" }, { "category": "external", "summary": "SUSE Bug 938913 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938913" }, { "category": "external", "summary": "SUSE Bug 938945 for CVE-2015-4000", "url": "https://bugzilla.suse.com/938945" }, { "category": "external", "summary": "SUSE Bug 943664 for CVE-2015-4000", "url": "https://bugzilla.suse.com/943664" }, { "category": "external", "summary": "SUSE Bug 944729 for CVE-2015-4000", "url": "https://bugzilla.suse.com/944729" }, { "category": "external", "summary": "SUSE Bug 945582 for CVE-2015-4000", "url": "https://bugzilla.suse.com/945582" }, { "category": "external", "summary": "SUSE Bug 955589 for CVE-2015-4000", "url": "https://bugzilla.suse.com/955589" }, { "category": "external", "summary": "SUSE Bug 980406 for CVE-2015-4000", "url": "https://bugzilla.suse.com/980406" }, { "category": "external", "summary": "SUSE Bug 990592 for CVE-2015-4000", "url": "https://bugzilla.suse.com/990592" }, { "category": "external", "summary": "SUSE Bug 994144 for CVE-2015-4000", "url": "https://bugzilla.suse.com/994144" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4000" }, { "cve": "CVE-2015-4729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4729" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4729", "url": "https://www.suse.com/security/cve/CVE-2015-4729" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4729", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4729", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4729", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4729" }, { "cve": "CVE-2015-4731", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4731" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; Java SE Embedded 7u75; and Java SE Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4731", "url": "https://www.suse.com/security/cve/CVE-2015-4731" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4731", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4731", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4731", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4731" }, { "cve": "CVE-2015-4732", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4732" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-2590.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4732", "url": "https://www.suse.com/security/cve/CVE-2015-4732" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4732", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4732", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4732", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4732" }, { "cve": "CVE-2015-4733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4733" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4733", "url": "https://www.suse.com/security/cve/CVE-2015-4733" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4733", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4733", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4733", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4733" }, { "cve": "CVE-2015-4734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4734" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85 and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to JGSS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4734", "url": "https://www.suse.com/security/cve/CVE-2015-4734" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4734", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4734", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4734" }, { "cve": "CVE-2015-4736", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4736" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4736", "url": "https://www.suse.com/security/cve/CVE-2015-4736" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4736", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4736", "url": "https://bugzilla.suse.com/938248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4736" }, { "cve": "CVE-2015-4748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4748" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4748", "url": "https://www.suse.com/security/cve/CVE-2015-4748" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4748", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4748", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4748", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4748" }, { "cve": "CVE-2015-4749", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4749" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect availability via vectors related to JNDI.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4749", "url": "https://www.suse.com/security/cve/CVE-2015-4749" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4749", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4749", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4749", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4749" }, { "cve": "CVE-2015-4760", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4760" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4760", "url": "https://www.suse.com/security/cve/CVE-2015-4760" }, { "category": "external", "summary": "SUSE Bug 937828 for CVE-2015-4760", "url": "https://bugzilla.suse.com/937828" }, { "category": "external", "summary": "SUSE Bug 938248 for CVE-2015-4760", "url": "https://bugzilla.suse.com/938248" }, { "category": "external", "summary": "SUSE Bug 938895 for CVE-2015-4760", "url": "https://bugzilla.suse.com/938895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2015-4760" }, { "cve": "CVE-2015-4803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4803" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4893 and CVE-2015-4911.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4803", "url": "https://www.suse.com/security/cve/CVE-2015-4803" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4803", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4803", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4803" }, { "cve": "CVE-2015-4805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4805" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4805", "url": "https://www.suse.com/security/cve/CVE-2015-4805" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4805", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4805", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4805" }, { "cve": "CVE-2015-4806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4806" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4806", "url": "https://www.suse.com/security/cve/CVE-2015-4806" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4806", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4806", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4806" }, { "cve": "CVE-2015-4810", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4810" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u85 and 8u60 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4810", "url": "https://www.suse.com/security/cve/CVE-2015-4810" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4810", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4810", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-4810" }, { "cve": "CVE-2015-4835", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4835" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4881.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4835", "url": "https://www.suse.com/security/cve/CVE-2015-4835" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4835", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4835", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4835" }, { "cve": "CVE-2015-4840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4840" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u85 and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4840", "url": "https://www.suse.com/security/cve/CVE-2015-4840" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4840", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4840", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4840" }, { "cve": "CVE-2015-4842", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4842" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4842", "url": "https://www.suse.com/security/cve/CVE-2015-4842" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4842", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4842", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4842" }, { "cve": "CVE-2015-4843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4843" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4843", "url": "https://www.suse.com/security/cve/CVE-2015-4843" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4843", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4843", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4843" }, { "cve": "CVE-2015-4844", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4844" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4844", "url": "https://www.suse.com/security/cve/CVE-2015-4844" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4844", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4844", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4844" }, { "cve": "CVE-2015-4860", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4860" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4883.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4860", "url": "https://www.suse.com/security/cve/CVE-2015-4860" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4860", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4860", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4860" }, { "cve": "CVE-2015-4868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4868" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u60 and Java SE Embedded 8u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4868", "url": "https://www.suse.com/security/cve/CVE-2015-4868" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4868", "url": "https://bugzilla.suse.com/951376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-4868" }, { "cve": "CVE-2015-4872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4872" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect integrity via unknown vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4872", "url": "https://www.suse.com/security/cve/CVE-2015-4872" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4872", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4872", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4872" }, { "cve": "CVE-2015-4881", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4881" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4835.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4881", "url": "https://www.suse.com/security/cve/CVE-2015-4881" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4881", "url": "https://bugzilla.suse.com/951376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-4881" }, { "cve": "CVE-2015-4882", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4882" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect availability via vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4882", "url": "https://www.suse.com/security/cve/CVE-2015-4882" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4882", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4882", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4882" }, { "cve": "CVE-2015-4883", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4883" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4860.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4883", "url": "https://www.suse.com/security/cve/CVE-2015-4883" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4883", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4883", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4883" }, { "cve": "CVE-2015-4893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4893" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4911.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4893", "url": "https://www.suse.com/security/cve/CVE-2015-4893" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4893", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4893", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4893" }, { "cve": "CVE-2015-4901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4901" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u60 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4901", "url": "https://www.suse.com/security/cve/CVE-2015-4901" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4901", "url": "https://bugzilla.suse.com/951376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-4901" }, { "cve": "CVE-2015-4902", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4902" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60 allows remote attackers to affect integrity via unknown vectors related to Deployment.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4902", "url": "https://www.suse.com/security/cve/CVE-2015-4902" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4902", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4902", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-4902" }, { "cve": "CVE-2015-4903", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4903" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to RMI.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4903", "url": "https://www.suse.com/security/cve/CVE-2015-4903" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4903", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4903", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4903" }, { "cve": "CVE-2015-4906", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4906" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors related to JavaFX, a different vulnerability than CVE-2015-4908 and CVE-2015-4916.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4906", "url": "https://www.suse.com/security/cve/CVE-2015-4906" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4906", "url": "https://bugzilla.suse.com/951376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-4906" }, { "cve": "CVE-2015-4908", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4908" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2015-4906 and CVE-2015-4916.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4908", "url": "https://www.suse.com/security/cve/CVE-2015-4908" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4908", "url": "https://bugzilla.suse.com/951376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-4908" }, { "cve": "CVE-2015-4911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4911" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4893.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4911", "url": "https://www.suse.com/security/cve/CVE-2015-4911" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4911", "url": "https://bugzilla.suse.com/951376" }, { "category": "external", "summary": "SUSE Bug 955131 for CVE-2015-4911", "url": "https://bugzilla.suse.com/955131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-4911" }, { "cve": "CVE-2015-4916", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4916" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2015-4906 and CVE-2015-4908.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4916", "url": "https://www.suse.com/security/cve/CVE-2015-4916" }, { "category": "external", "summary": "SUSE Bug 951376 for CVE-2015-4916", "url": "https://bugzilla.suse.com/951376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-4916" }, { "cve": "CVE-2015-7575", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7575" } ], "notes": [ { "category": "general", "text": "Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7575", "url": "https://www.suse.com/security/cve/CVE-2015-7575" }, { "category": "external", "summary": "SUSE Bug 959888 for CVE-2015-7575", "url": "https://bugzilla.suse.com/959888" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2015-7575", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 960996 for CVE-2015-7575", "url": "https://bugzilla.suse.com/960996" }, { "category": "external", "summary": "SUSE Bug 961280 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961280" }, { "category": "external", "summary": "SUSE Bug 961281 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961281" }, { "category": "external", "summary": "SUSE Bug 961282 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961282" }, { "category": "external", "summary": "SUSE Bug 961283 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961283" }, { "category": "external", "summary": "SUSE Bug 961284 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961284" }, { "category": "external", "summary": "SUSE Bug 961290 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961290" }, { "category": "external", "summary": "SUSE Bug 961357 for CVE-2015-7575", "url": "https://bugzilla.suse.com/961357" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2015-7575", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2015-7575", "url": "https://bugzilla.suse.com/963937" }, { "category": "external", "summary": "SUSE Bug 967521 for CVE-2015-7575", "url": "https://bugzilla.suse.com/967521" }, { "category": "external", "summary": "SUSE Bug 981087 for CVE-2015-7575", "url": "https://bugzilla.suse.com/981087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-7575" }, { "cve": "CVE-2015-8126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8126" } ], "notes": [ { "category": "general", "text": "Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8126", "url": "https://www.suse.com/security/cve/CVE-2015-8126" }, { "category": "external", "summary": "SUSE Bug 954980 for CVE-2015-8126", "url": "https://bugzilla.suse.com/954980" }, { "category": "external", "summary": "SUSE Bug 958198 for CVE-2015-8126", "url": "https://bugzilla.suse.com/958198" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2015-8126", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2015-8126", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2015-8126", "url": "https://bugzilla.suse.com/963937" }, { "category": "external", "summary": "SUSE Bug 969333 for CVE-2015-8126", "url": "https://bugzilla.suse.com/969333" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-8126" }, { "cve": "CVE-2016-0402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0402" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect integrity via unknown vectors related to Networking.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0402", "url": "https://www.suse.com/security/cve/CVE-2016-0402" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2016-0402", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0402", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0402", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0402" }, { "cve": "CVE-2016-0448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0448" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66, and Java SE Embedded 8u65 allows remote authenticated users to affect confidentiality via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0448", "url": "https://www.suse.com/security/cve/CVE-2016-0448" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2016-0448", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0448", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0448", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0448" }, { "cve": "CVE-2016-0466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0466" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE, Java SE Embedded, and JRockit components in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect availability via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0466", "url": "https://www.suse.com/security/cve/CVE-2016-0466" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2016-0466", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0466", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0466", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0466" }, { "cve": "CVE-2016-0475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0475" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE, Java SE Embedded, and JRockit components in Oracle Java SE 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0475", "url": "https://www.suse.com/security/cve/CVE-2016-0475" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0475", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0475", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0475" }, { "cve": "CVE-2016-0483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0483" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a heap-based buffer overflow in the readImage function, which allows remote attackers to execute arbitrary code via crafted image data.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0483", "url": "https://www.suse.com/security/cve/CVE-2016-0483" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2016-0483", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0483", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0483", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0483" }, { "cve": "CVE-2016-0494", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0494" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0494", "url": "https://www.suse.com/security/cve/CVE-2016-0494" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2016-0494", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2016-0494", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0494" }, { "cve": "CVE-2016-0636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0636" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u97, 8u73, and 8u74 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Hotspot sub-component.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0636", "url": "https://www.suse.com/security/cve/CVE-2016-0636" }, { "category": "external", "summary": "SUSE Bug 972468 for CVE-2016-0636", "url": "https://bugzilla.suse.com/972468" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-0636", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2016-0636" }, { "cve": "CVE-2016-0686", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0686" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Serialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0686", "url": "https://www.suse.com/security/cve/CVE-2016-0686" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-0686", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-0686", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0686" }, { "cve": "CVE-2016-0687", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0687" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0687", "url": "https://www.suse.com/security/cve/CVE-2016-0687" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-0687", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-0687", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0687" }, { "cve": "CVE-2016-0695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-0695" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality via vectors related to Security.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-0695", "url": "https://www.suse.com/security/cve/CVE-2016-0695" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-0695", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-0695", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-0695" }, { "cve": "CVE-2016-3425", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3425" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect availability via vectors related to JAXP.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3425", "url": "https://www.suse.com/security/cve/CVE-2016-3425" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-3425", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-3425", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3425" }, { "cve": "CVE-2016-3426", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3426" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality via vectors related to JCE.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3426", "url": "https://www.suse.com/security/cve/CVE-2016-3426" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-3426", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-3426", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3426" }, { "cve": "CVE-2016-3427", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3427" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3427", "url": "https://www.suse.com/security/cve/CVE-2016-3427" }, { "category": "external", "summary": "SUSE Bug 1011805 for CVE-2016-3427", "url": "https://bugzilla.suse.com/1011805" }, { "category": "external", "summary": "SUSE Bug 976340 for CVE-2016-3427", "url": "https://bugzilla.suse.com/976340" }, { "category": "external", "summary": "SUSE Bug 979252 for CVE-2016-3427", "url": "https://bugzilla.suse.com/979252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3427" }, { "cve": "CVE-2016-3458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3458" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3458", "url": "https://www.suse.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "SUSE Bug 989732 for CVE-2016-3458", "url": "https://bugzilla.suse.com/989732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3458" }, { "cve": "CVE-2016-3485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3485" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows local users to affect integrity via vectors related to Networking.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3485", "url": "https://www.suse.com/security/cve/CVE-2016-3485" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3485", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989734 for CVE-2016-3485", "url": "https://bugzilla.suse.com/989734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2016-3485" }, { "cve": "CVE-2016-3498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3498" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows remote attackers to affect availability via vectors related to JavaFX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3498", "url": "https://www.suse.com/security/cve/CVE-2016-3498" }, { "category": "external", "summary": "SUSE Bug 989729 for CVE-2016-3498", "url": "https://bugzilla.suse.com/989729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3498" }, { "cve": "CVE-2016-3500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3500" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3500", "url": "https://www.suse.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "SUSE Bug 989730 for CVE-2016-3500", "url": "https://bugzilla.suse.com/989730" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3500" }, { "cve": "CVE-2016-3503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3503" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3503", "url": "https://www.suse.com/security/cve/CVE-2016-3503" }, { "category": "external", "summary": "SUSE Bug 989728 for CVE-2016-3503", "url": "https://bugzilla.suse.com/989728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3503" }, { "cve": "CVE-2016-3508", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3508" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3508", "url": "https://www.suse.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "SUSE Bug 989731 for CVE-2016-3508", "url": "https://bugzilla.suse.com/989731" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3508" }, { "cve": "CVE-2016-3511", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3511" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Deployment.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3511", "url": "https://www.suse.com/security/cve/CVE-2016-3511" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3511", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989727 for CVE-2016-3511", "url": "https://bugzilla.suse.com/989727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3511" }, { "cve": "CVE-2016-3550", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3550" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3550", "url": "https://www.suse.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "SUSE Bug 989733 for CVE-2016-3550", "url": "https://bugzilla.suse.com/989733" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3550" }, { "cve": "CVE-2016-3552", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3552" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3552", "url": "https://www.suse.com/security/cve/CVE-2016-3552" }, { "category": "external", "summary": "SUSE Bug 989726 for CVE-2016-3552", "url": "https://bugzilla.suse.com/989726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-3552" }, { "cve": "CVE-2016-3587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3587" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3587", "url": "https://www.suse.com/security/cve/CVE-2016-3587" }, { "category": "external", "summary": "SUSE Bug 989721 for CVE-2016-3587", "url": "https://bugzilla.suse.com/989721" }, { "category": "external", "summary": "SUSE Bug 998845 for CVE-2016-3587", "url": "https://bugzilla.suse.com/998845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3587" }, { "cve": "CVE-2016-3598", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3598" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3598", "url": "https://www.suse.com/security/cve/CVE-2016-3598" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3598", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989723 for CVE-2016-3598", "url": "https://bugzilla.suse.com/989723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3598" }, { "cve": "CVE-2016-3606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3606" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3606", "url": "https://www.suse.com/security/cve/CVE-2016-3606" }, { "category": "external", "summary": "SUSE Bug 989722 for CVE-2016-3606", "url": "https://bugzilla.suse.com/989722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3606" }, { "cve": "CVE-2016-3610", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3610" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3598.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3610", "url": "https://www.suse.com/security/cve/CVE-2016-3610" }, { "category": "external", "summary": "SUSE Bug 989725 for CVE-2016-3610", "url": "https://bugzilla.suse.com/989725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-3610" }, { "cve": "CVE-2016-5542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5542" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to Libraries.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5542", "url": "https://www.suse.com/security/cve/CVE-2016-5542" }, { "category": "external", "summary": "SUSE Bug 1005522 for CVE-2016-5542", "url": "https://bugzilla.suse.com/1005522" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5542", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2016-5542" }, { "cve": "CVE-2016-5554", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5554" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5554", "url": "https://www.suse.com/security/cve/CVE-2016-5554" }, { "category": "external", "summary": "SUSE Bug 1005523 for CVE-2016-5554", "url": "https://bugzilla.suse.com/1005523" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5554", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-5554" }, { "cve": "CVE-2016-5556", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5556" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5556", "url": "https://www.suse.com/security/cve/CVE-2016-5556" }, { "category": "external", "summary": "SUSE Bug 1005524 for CVE-2016-5556", "url": "https://bugzilla.suse.com/1005524" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5556", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2016-5556" }, { "cve": "CVE-2016-5568", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5568" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5568", "url": "https://www.suse.com/security/cve/CVE-2016-5568" }, { "category": "external", "summary": "SUSE Bug 1005525 for CVE-2016-5568", "url": "https://bugzilla.suse.com/1005525" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5568", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2016-5568" }, { "cve": "CVE-2016-5573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5573" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5582.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5573", "url": "https://www.suse.com/security/cve/CVE-2016-5573" }, { "category": "external", "summary": "SUSE Bug 1005526 for CVE-2016-5573", "url": "https://bugzilla.suse.com/1005526" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5573", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-5573" }, { "cve": "CVE-2016-5582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5582" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5573.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5582", "url": "https://www.suse.com/security/cve/CVE-2016-5582" }, { "category": "external", "summary": "SUSE Bug 1005527 for CVE-2016-5582", "url": "https://bugzilla.suse.com/1005527" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2016-5582" }, { "cve": "CVE-2016-5597", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5597" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality via vectors related to Networking.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5597", "url": "https://www.suse.com/security/cve/CVE-2016-5597" }, { "category": "external", "summary": "SUSE Bug 1005528 for CVE-2016-5597", "url": "https://bugzilla.suse.com/1005528" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-5597", "url": "https://bugzilla.suse.com/1009280" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-accessibility-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-demo-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-devel-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-headless-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-javadoc-1.8.0.111-1.1.x86_64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.aarch64", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.ppc64le", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.s390x", "openSUSE Tumbleweed:java-1_8_0-openjdk-src-1.8.0.111-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-5597" } ] }
suse-su-2016:2012-1
Vulnerability from csaf_suse
Published
2016-08-09 11:33
Modified
2016-08-09 11:33
Summary
Security update for java-1_8_0-openjdk
Notes
Title of the patch
Security update for java-1_8_0-openjdk
Description of the patch
This update for java-1_8_0-openjdk fixes the following issues:
- Upgrade to version jdk8u101 (icedtea 3.1.0)
- New in release 3.1.0 (2016-07-25):
* Security fixes
- S8079718, CVE-2016-3458: IIOP Input Stream Hooking
(bsc#989732)
- S8145446, CVE-2016-3485: Perfect pipe placement (Windows
only) (bsc#989734)
- S8146514: Enforce GCM limits
- S8147771: Construction of static protection domains under
Javax custom policy
- S8148872, CVE-2016-3500: Complete name checking (bsc#989730)
- S8149070: Enforce update ordering
- S8149962, CVE-2016-3508: Better delineation of XML processing
(bsc#989731)
- S8150752: Share Class Data
- S8151925: Font reference improvements
- S8152479, CVE-2016-3550: Coded byte streams (bsc#989733)
- S8153312: Constrain AppCDS behavior
- S8154475, CVE-2016-3587: Clean up lookup visibility
(bsc#989721)
- S8155981, CVE-2016-3606: Bolster bytecode verification
(bsc#989722)
- S8155985, CVE-2016-3598: Persistent Parameter Processing
(bsc#989723)
- S8158571, CVE-2016-3610: Additional method handle validation
(bsc#989725)
- CVE-2016-3552 (bsc#989726)
- CVE-2016-3511 (bsc#989727)
- CVE-2016-3503 (bsc#989728)
- CVE-2016-3498 (bsc#989729)
* New features
- S8145547, PR1061: [AWT/Swing] Conditional support for GTK 3
on Linux
- PR2821: Support building OpenJDK with --disable-headful
- PR2931, G478960: Provide Infinality Support via fontconfig
- PR3079: Provide option to build Shenandoah on x86_64
* Import of OpenJDK 8 u92 build 14
- S6869327: Add new C2 flag to keep safepoints in counted
loops.
- S8022865: [TESTBUG] Compressed Oops testing needs to be
revised
- S8029630: Thread id should be displayed as a hex number in
error report
- S8029726: On OS X some dtrace probe names are mismatched with
Solaris
- S8029727: On OS X dtrace probes
Call<type>MethodA/Call<type>MethodV are not fired.
- S8029728: On OS X dtrace probes SetStaticBooleanField are not
fired
- S8038184: XMLSignature throws StringIndexOutOfBoundsException
if ID attribute value is empty String
- S8038349: Signing XML with DSA throws Exception when key is
larger than 1024 bits
- S8041501: ImageIO reader is not capable of reading JPEGs
without JFIF header
- S8041900: [macosx] Java forces the use of discrete GPU
- S8044363: Remove special build options for unpack200 executable
- S8046471: Use OPENJDK_TARGET_CPU_ARCH instead of legacy value
for hotspot ARCH
- S8046611: Build errors with gcc on sparc/fastdebug
- S8047763: Recognize sparc64 as a sparc platform
- S8048232: Fix for 8046471 breaks PPC64 build
- S8052396: Catch exceptions resulting from missing font cmap
- S8058563: InstanceKlass::_dependencies list isn't cleared from
empty nmethodBucket entries
- S8061624: [TESTBUG] Some tests cannot be ran under compact
profiles and therefore shall be excluded
- S8062901: Iterators is spelled incorrectly in the Javadoc for
Spliterator
- S8064330: Remove SHA224 from the default support list if
SunMSCAPI enabled
- S8065579: WB method to start G1 concurrent mark cycle should
be introduced
- S8065986: Compiler fails to NullPointerException when calling
super with Object<>()
- S8066974: Compiler doesn't infer method's generic type
information in lambda body
- S8067800: Clarify java.time.chrono.Chronology.isLeapYear for
out of range years
- S8068033: JNI exception pending in jdk/src/share/bin/java.c
- S8068042: Check jdk/src/share/native/sun/misc/URLClassPath.c
for JNI pending
- S8068162: jvmtiRedefineClasses.cpp: guarantee(false) failed:
OLD and/or OBSOLETE method(s) found
- S8068254: Method reference uses wrong qualifying type
- S8074696: Remote debugging session hangs for several minutes
when calling findBootType
- S8074935: jdk8 keytool doesn't validate pem files for RFC 1421
correctness, as jdk7 did
- S8078423: [TESTBUG] javax/print/PrintSEUmlauts/PrintSEUmlauts.java
relies on system locale
- S8080492: [Parfait] Uninitialised variable in
jdk/src/java/desktop/windows/native/libawt/
- S8080650: Enable stubs to use frame pointers correctly
- S8122944: perfdata used is seen as too high on sparc zone with
jdk1.9 and causes a test failure
- S8129348: Debugger hangs in trace mode with TRACE_SENDS
- S8129847: Compiling methods generated by Nashorn triggers high
memory usage in C2
- S8130506: javac AssertionError when invoking
MethodHandle.invoke with lambda parameter
- S8130910: hsperfdata file is created in wrong directory and
not cleaned up if /tmp/hsperfdata_<username> has wrong permissions
- S8131129: Attempt to define a duplicate BMH$Species class
- S8131665: Bad exception message in HandshakeHash.getFinishedHash
- S8131782: C1 Class.cast optimization breaks when Class is
loaded from static final
- S8132503: [macosx] Chinese full stop symbol cannot be entered
with Pinyin IM on OS X
- S8133207: ParallelProbes.java test fails after changes for
JDK-8080115
- S8133924: NPE may be thrown when xsltc select a non-existing
node after JDK-8062518
- S8134007: Improve string folding
- S8134759: jdb: Incorrect stepping inside finally block
- S8134963: [Newtest] New stress test for changing the coarseness
level of G1 remembered set
- S8136442: Don't tie Certificate signature algorithms to
ciphersuites
- S8137106: EUDC (End User Defined Characters) are not displayed
on Windows with Java 8u60+
- S8138745: Implement ExitOnOutOfMemory and CrashOnOutOfMemory
in HotSpot
- S8138764: In some cases the usage of TreeLock can be replaced
by other synchronization
- S8139373: [TEST_BUG] java/net/MulticastSocket/MultiDead.java
failed with timeout
- S8139424: SIGSEGV, Problematic frame: # V [libjvm.so+0xd0c0cc]
void InstanceKlass::oop_oop_iterate_oop_maps_specialized<true,oopDesc*,MarkAndPushClosure>
- S8139436: sun.security.mscapi.KeyStore might load incomplete
data
- S8139751: Javac crash with -XDallowStringFolding=false
- S8139863: [TESTBUG] Need to port tests for JDK-8134903 to
8u-dev
- S8139985: JNI exception pending in
jdk/src/jdk/hprof/agent/share/native/libhprof
- S8140031: SA: Searching for a value in Threads does not work
- S8140249: JVM Crashing During startUp If Flight Recording is
enabled
- S8140344: add support for 3 digit update release numbers
- S8140587: Atomic*FieldUpdaters should use Class.isInstance
instead of direct class check
- S8141260: isReachable crash in windows xp
- S8143297: Nashorn compilation time reported in nanoseconds
- S8143397: It looks like InetAddress.isReachable(timeout) works
incorrectly
- S8143855: Bad printf formatting in frame_zero.cpp
- S8143896: java.lang.Long is implicitly converted to double
- S8143963: improve ClassLoader::trace_class_path to accept an
additional outputStream* arg
- S8144020: Remove long as an internal numeric type
- S8144131: ArrayData.getInt implementations do not convert to
int32
- S8144483: One long Safepoint pause directly after each GC log
rotation
- S8144487: PhaseIdealLoop::build_and_optimize() must restore
major_progress flag if skip_loop_opts is true
- S8144885: agent/src/os/linux/libproc.h needs to support
Linux/SPARC builds
- S8144935: C2: safepoint is pruned from a non-counted loop
- S8144937: [TEST_BUG] testlibrary_tests should be excluded for
compact1 and compact2 execution
- S8145017: Add support for 3 digit hotspot minor version numbers
- S8145099: Better error message when SA can't attach to a process
- S8145442: Add the facility to verify remembered sets for G1
- S8145466: javac: No line numbers in compilation error
- S8145539: (coll) AbstractMap.keySet and .values should not be
volatile
- S8145550: Megamorphic invoke should use CompiledFunction
variants without any LinkLogic
- S8145669: apply2call optimized callsite fails after becoming
megamorphic
- S8145722: NullPointerException in javadoc
- S8145754: PhaseIdealLoop::is_scaled_iv_plus_offset() does not
match AddI
- S8146147: Java linker indexed property getter does not work
for computed nashorn string
- S8146566: OpenJDK build can't handle commas in LDFLAGS
- S8146725: Issues with SignatureAndHashAlgorithm.getSupportedAlgorithms
- S8146979: Backport of 8046471 breaks ppc64 build in jdk8u
because 8072383 was badly backported before
- S8147087: Race when reusing PerRegionTable bitmaps may result
in dropped remembered set entries
- S8147630: Wrong test result pushed to 8u-dev
- S8147845: Varargs Array functions still leaking longs
- S8147857: RMIConnector logs attribute names incorrectly
- S8148353: [linux-sparc] Crash in libawt.so on Linux SPARC
- S8150791: 8u76 L10n resource file translation update
* Import of OpenJDK 8 u101 build 13
- S6483657: MSCAPI provider does not create unique alias names
- S6675699: need comprehensive fix for unconstrained ConvI2L
with narrowed type
- S8037557: test SessionCacheSizeTests.java timeout
- S8038837: Add support to jarsigner for specifying timestamp
hash algorithm
- S8081778: Use Intel x64 CPU instructions for RSA acceleration
- S8130150: Implement BigInteger.montgomeryMultiply intrinsic
- S8130735: javax.swing.TimerQueue: timer fires late when
another timer starts
- S8143913: MSCAPI keystore should accept Certificate[] in
setEntry()
- S8144313: Test SessionTimeOutTests can be timeout
- S8146240: Three nashorn files contain 'GNU General Public
License' header
- S8146387: Test SSLSession/SessionCacheSizeTests socket accept
timed out
- S8146669: Test SessionTimeOutTests fails intermittently
- S8146993: Several javax/management/remote/mandatory regression
tests fail after JDK-8138811
- S8147994: [macosx] JScrollPane jitters up/down during trackpad
scrolling on MacOS/Aqua
- S8151522: Disable 8130150 and 8081778 intrinsics by default
- S8151876: (tz) Support tzdata2016d
- S8152098: Fix 8151522 caused test
compiler/intrinsics/squaretolen/TestSquareToLen.java to fail
- S8157077: 8u101 L10n resource file updates
* Backports
- S6260348, PR3066: GTK+ L&F JTextComponent not respecting
desktop caret blink rate
- S6778087, PR1061: getLocationOnScreen() always returns (0, 0)
for mouse wheel events
- S6961123, PR2972: setWMClass fails to null-terminate WM_CLASS
string
- S8008657, PR3077: JSpinner setComponentOrientation doesn't
affect on text orientation
- S8014212, PR2866: Robot captures black screen
- S8029339, PR1061: Custom MultiResolution image support on
HiDPI displays
- S8031145, PR3077: Re-examine closed i18n tests to see it they
can be moved to the jdk repository.
- S8034856, PR3095: gcc warnings compiling
src/solaris/native/sun/security/pkcs11
- S8034857, PR3095: gcc warnings compiling
src/solaris/native/sun/management
- S8035054, PR3095: JarFacade.c should not include ctype.h
- S8035287, PR3095: gcc warnings compiling various libraries
files
- S8038631, PR3077: Create wrapper for awt.Robot with additional
functionality
- S8039279, PR3077: Move awt tests to openjdk repository
- S8041561, PR3077: Inconsistent opacity behaviour between
JCheckBox and JRadioButton
- S8041592, PR3077: [TEST_BUG] Move 42 AWT hw/lw mixing tests
to jdk
- S8041915, PR3077: Move 8 awt tests to OpenJDK regression
tests tree
- S8043126, PR3077: move awt automated functional tests from
AWT_Events/Lw and AWT_Events/AWT to OpenJDK repository
- S8043131, PR3077: Move ShapedAndTranslucentWindows and GC
functional AWT tests to regression tree
- S8044157, PR3077: [TEST_BUG] Improve recently submitted
AWT_Mixing tests
- S8044172, PR3077: [TEST_BUG] Move regtests for 4523758 and
AltPlusNumberKeyCombinationsTest to jdk
- S8044429, PR3077: move awt automated tests for AWT_Modality
to OpenJDK repository
- S8044762, PR2960: com/sun/jdi/OptionTest.java test time out
- S8044765, PR3077: Move functional tests
AWT_SystemTray/Automated to openjdk repository
- S8047180, PR3077: Move functional tests AWT_Headless/Automated
to OpenJDK repository
- S8047367, PR3077: move awt automated tests from AWT_Modality
to OpenJDK repository - part 2
- S8048246, PR3077: Move AWT_DnD/Clipboard/Automated functional
tests to OpenJDK
- S8049226, PR2960: com/sun/jdi/OptionTest.java test times out
again
- S8049617, PR3077: move awt automated tests from AWT_Modality
to OpenJDK repository - part 3
- S8049694, PR3077: Migrate functional
AWT_DesktopProperties/Automated tests to OpenJDK
- S8050885, PR3077: move awt automated tests from AWT_Modality
to OpenJDK repository - part 4
- S8051440, PR3077: move tests about maximizing undecorated to
OpenJDK
- S8052012, PR3077: move awt automated tests from AWT_Modality
to OpenJDK repository - part 5
- S8052408, PR3077: Move AWT_BAT functional tests to OpenJDK (3
of 3)
- S8053657, PR3077: [TEST_BUG] move some 5 tests related to
undecorated Frame/JFrame to JDK
- S8054143, PR3077: move awt automated tests from AWT_Modality
to OpenJDK repository - part 6
- S8054358, PR3077: move awt automated tests from AWT_Modality
to OpenJDK repository - part 7
- S8054359, PR3077: move awt automated tests from AWT_Modality
to OpenJDK repository - part 8
- S8055360, PR3077: Move the rest part of AWT
ShapedAndTranslucent tests to OpenJDK
- S8055664, PR3077: move 14 tests about setLocationRelativeTo
to jdk
- S8055836, PR3077: move awt tests from AWT_Modality to OpenJDK
repository - part 9
- S8056911, PR3077: Remove internal API usage from ExtendedRobot
class
- S8057694, PR3077: move awt tests from AWT_Modality to OpenJDK
repository - part 10
- S8058959, PR1061: closed/java/awt/event/ComponentEvent/MovedResizedTwiceTest/MovedResizedTwiceTest.java
failed automatically
- S8062606, PR3077: Fix a typo in java.awt.Robot class
- S8063102, PR3077: Change open awt regression tests to avoid
sun.awt.SunToolkit.realSync, part 1
- S8063104, PR3077: Change open awt regression tests to avoid
sun.awt.SunToolkit.realSync, part 2
- S8063106, PR3077: Change open swing regression tests to avoid
sun.awt.SunToolkit.realSync, part 1
- S8063107, PR3077: Change open swing regression tests to avoid
sun.awt.SunToolkit.realSync, part 2
- S8064573, PR3077: [TEST_BUG] javax/swing/text/AbstractDocument/6968363/Test6968363.java
is asocial pressing VK_LEFT and not releasing
- S8064575, PR3077: [TEST_BUG] javax/swing/JEditorPane/6917744/bug6917744.java
100 times press keys and never releases
- S8064809, PR3077: [TEST_BUG] javax/swing/JComboBox/4199622/bug4199622.java
contains a lot of keyPress and not a single keyRelease
- S8067441, PR3077: Some tests fails with error: cannot find symbol
getSystemMnemonicKeyCodes()
- S8068228, PR3077: Test closed/java/awt/Mouse/MaximizedFrameTest/MaximizedFrameTest
fails with GTKLookAndFeel
- S8069361, PR1061: SunGraphics2D.getDefaultTransform() does not
include scale factor
- S8073320, PR1061: Windows HiDPI Graphics support
- S8074807, PR3077: Fix some tests unnecessary using internal API
- S8076315, PR3077: move 4 manual functional swing tests to
regression suite
- S8078504, PR3094: Zero lacks declaration of
VM_Version::initialize()
- S8129822, PR3077: Define 'headful' jtreg keyword
- S8132123, PR1061: MultiResolutionCachedImage unnecessarily
creates base image to get its size
- S8133539, PR1061: [TEST_BUG] Split
java/awt/image/MultiResolutionImageTest.java in two to allow
restricted access
- S8137571, PR1061: Linux HiDPI Graphics support
- S8142406, PR1061: [TEST] MultiResolution image: need test to
cover the case when @2x image is corrupted
- S8145188, PR2945: No LocalVariableTable generated for the
entire JDK
- S8150258, PR1061: [TEST] HiDPI: create a test for
multiresolution menu items icons
- S8150724, PR1061: [TEST] HiDPI: create a test for
multiresolution icons
- S8150844, PR1061: [hidpi] [macosx] -Dsun.java2d.uiScale should
be taken into account for OS X
- S8151841, PR2882: Build needs additional flags to compile with
GCC 6 [plus parts of 8149647 & 8032045]
- S8155613, PR1061: [PIT] crash in
AWT_Desktop/Automated/Exceptions/BasicTest
- S8156020, PR1061: 8145547 breaks AIX and and uses RTLD_NOLOAD
incorrectly
- S8156128, PR1061: Tests for [AWT/Swing] Conditional support
for GTK 3 on Linux
- S8158260, PR2991, RH1341258: PPC64: unaligned Unsafe.getInt
can lead to the generation of illegal instructions (bsc#988651)
- S8159244, PR3074: Partially initialized string object created
by C2's string concat optimization may escape
- S8159690, PR3077: [TESTBUG] Mark headful tests with @key
headful.
- S8160294, PR2882, PR3095: Some client libraries cannot be
built with GCC 6
* Bug fixes
- PR1958: GTKLookAndFeel does not honor
gtk-alternative-button-order
- PR2822: Feed LIBS & CFLAGS into configure rather than make to
avoid re-discovery by OpenJDK configure
- PR2932: Support ccache in a non-automagic manner
- PR2933: Support ccache 3.2 and later
- PR2964: Set system defaults based on OS
- PR2974, RH1337583: PKCS#10 certificate requests now use CRLF
line endings rather than system line endings
- PR3078: Remove duplicated line dating back to 6788347 and
6894807
- PR3083, RH1346460: Regression in SSL debug output without an
ECC provider
- PR3089: Remove old memory limits patch
- PR3090, RH1204159: SystemTap is heavily confused by multiple
JDKs
- PR3095: Fix warnings in URLClassPath.c
- PR3096: Remove dead --disable-optimizations option
- PR3105: Use version from hotspot.map to create tarball filename
- PR3106: Handle both correctly-spelt property
'enableCustomValueHandler' introduced by S8079718 and typo
version
- PR3108: Shenandoah patches not included in release tarball
- PR3110: Update hotspot.map documentation in INSTALL
* AArch64 port
- S8145320, PR3078: Create unsafe_arraycopy and
generic_arraycopy for AArch64
- S8148328, PR3078: aarch64: redundant lsr instructions in stub
code.
- S8148783, PR3078: aarch64: SEGV running SpecJBB2013
- S8148948, PR3078: aarch64: generate_copy_longs calls align()
incorrectly
- S8149080, PR3078: AArch64: Recognise disjoint array copy in
stub code
- S8149365, PR3078: aarch64: memory copy does not prefetch on
backwards copy
- S8149907, PR3078: aarch64: use load/store pair instructions
in call_stub
- S8150038, PR3078: aarch64: make use of CBZ and CBNZ when
comparing narrow pointer with zero
- S8150045, PR3078: arraycopy causes segfaults in SATB during
garbage collection
- S8150082, PR3078: aarch64: optimise small array copy
- S8150229, PR3078: aarch64: pipeline class for several
instructions is not set correctly
- S8150313, PR3078: aarch64: optimise array copy using SIMD
instructions
- S8150394, PR3078: aarch64: add support for 8.1 LSE CAS
instructions
- S8151340, PR3078: aarch64: prefetch the destination word for
write prior to ldxr/stxr loops.
- S8151502, PR3078: optimize pd_disjoint_words and
pd_conjoint_words
- S8151775, PR3078: aarch64: add support for 8.1 LSE atomic
operations
- S8152537, PR3078: aarch64: Make use of CBZ and CBNZ when
comparing unsigned values with zero.
- S8152840, PR3078: aarch64: improve _unsafe_arraycopy stub
routine
- S8153713, PR3078: aarch64: improve short array clearing using
store pair
- S8153797, PR3078: aarch64: Add Arrays.fill stub code
- S8154537, PR3078: AArch64: some integer rotate instructions
are never emitted
- S8154739, PR3078: AArch64: TemplateTable::fast_xaccess loads
in wrong mode
- S8155015, PR3078: Aarch64: bad assert in spill generation
code
- S8155100, PR3078: AArch64: Relax alignment requirement for
byte_map_base
- S8155612, PR3078: Aarch64: vector nodes need to support
misaligned offset
- S8155617, PR3078: aarch64: ClearArray does not use DC ZVA
- S8155653, PR3078: TestVectorUnalignedOffset.java not pushed
with 8155612
- S8156731, PR3078: aarch64: java/util/Arrays/Correct.java fails
due to _generic_arraycopy stub routine
- S8157841, PR3078: aarch64: prefetch ignores cache line size
- S8157906, PR3078: aarch64: some more integer rotate
instructions are never emitted
- S8158913, PR3078: aarch64: SEGV running Spark terasort
- S8159052, PR3078: aarch64: optimise unaligned copies in
pd_disjoint_words and pd_conjoint_words
- S8159063, PR3078: aarch64: optimise unaligned array copy long
- PR3078: Cleanup remaining differences from aarch64/jdk8u tree
- Fix script linking /usr/share/javazi/tzdb.dat for platform where
it applies (bsc#987895)
- Fix aarch64 running with 48 bits va space (bsc#984684)
avoid some crashes
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2016-1187,SUSE-SLE-SERVER-12-SP1-2016-1187
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for java-1_8_0-openjdk", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for java-1_8_0-openjdk fixes the following issues:\n\n- Upgrade to version jdk8u101 (icedtea 3.1.0)\n- New in release 3.1.0 (2016-07-25):\n * Security fixes\n - S8079718, CVE-2016-3458: IIOP Input Stream Hooking\n (bsc#989732)\n - S8145446, CVE-2016-3485: Perfect pipe placement (Windows\n only) (bsc#989734)\n - S8146514: Enforce GCM limits\n - S8147771: Construction of static protection domains under\n Javax custom policy\n - S8148872, CVE-2016-3500: Complete name checking (bsc#989730)\n - S8149070: Enforce update ordering\n - S8149962, CVE-2016-3508: Better delineation of XML processing\n (bsc#989731)\n - S8150752: Share Class Data\n - S8151925: Font reference improvements\n - S8152479, CVE-2016-3550: Coded byte streams (bsc#989733)\n - S8153312: Constrain AppCDS behavior\n - S8154475, CVE-2016-3587: Clean up lookup visibility\n (bsc#989721)\n - S8155981, CVE-2016-3606: Bolster bytecode verification\n (bsc#989722)\n - S8155985, CVE-2016-3598: Persistent Parameter Processing\n (bsc#989723)\n - S8158571, CVE-2016-3610: Additional method handle validation\n (bsc#989725)\n - CVE-2016-3552 (bsc#989726)\n - CVE-2016-3511 (bsc#989727)\n - CVE-2016-3503 (bsc#989728)\n - CVE-2016-3498 (bsc#989729)\n * New features\n - S8145547, PR1061: [AWT/Swing] Conditional support for GTK 3\n on Linux\n - PR2821: Support building OpenJDK with --disable-headful\n - PR2931, G478960: Provide Infinality Support via fontconfig\n - PR3079: Provide option to build Shenandoah on x86_64\n * Import of OpenJDK 8 u92 build 14\n - S6869327: Add new C2 flag to keep safepoints in counted\n loops.\n - S8022865: [TESTBUG] Compressed Oops testing needs to be\n revised\n - S8029630: Thread id should be displayed as a hex number in\n error report\n - S8029726: On OS X some dtrace probe names are mismatched with\n Solaris\n - S8029727: On OS X dtrace probes\n Call\u003ctype\u003eMethodA/Call\u003ctype\u003eMethodV are not fired.\n - S8029728: On OS X dtrace probes SetStaticBooleanField are not\n fired\n - S8038184: XMLSignature throws StringIndexOutOfBoundsException\n if ID attribute value is empty String\n - S8038349: Signing XML with DSA throws Exception when key is\n larger than 1024 bits\n - S8041501: ImageIO reader is not capable of reading JPEGs\n without JFIF header\n - S8041900: [macosx] Java forces the use of discrete GPU\n - S8044363: Remove special build options for unpack200 executable\n - S8046471: Use OPENJDK_TARGET_CPU_ARCH instead of legacy value\n for hotspot ARCH\n - S8046611: Build errors with gcc on sparc/fastdebug\n - S8047763: Recognize sparc64 as a sparc platform\n - S8048232: Fix for 8046471 breaks PPC64 build\n - S8052396: Catch exceptions resulting from missing font cmap\n - S8058563: InstanceKlass::_dependencies list isn\u0027t cleared from\n empty nmethodBucket entries\n - S8061624: [TESTBUG] Some tests cannot be ran under compact\n profiles and therefore shall be excluded\n - S8062901: Iterators is spelled incorrectly in the Javadoc for\n Spliterator\n - S8064330: Remove SHA224 from the default support list if\n SunMSCAPI enabled\n - S8065579: WB method to start G1 concurrent mark cycle should\n be introduced\n - S8065986: Compiler fails to NullPointerException when calling\n super with Object\u003c\u003e()\n - S8066974: Compiler doesn\u0027t infer method\u0027s generic type\n information in lambda body\n - S8067800: Clarify java.time.chrono.Chronology.isLeapYear for\n out of range years\n - S8068033: JNI exception pending in jdk/src/share/bin/java.c\n - S8068042: Check jdk/src/share/native/sun/misc/URLClassPath.c\n for JNI pending\n - S8068162: jvmtiRedefineClasses.cpp: guarantee(false) failed:\n OLD and/or OBSOLETE method(s) found\n - S8068254: Method reference uses wrong qualifying type\n - S8074696: Remote debugging session hangs for several minutes\n when calling findBootType\n - S8074935: jdk8 keytool doesn\u0027t validate pem files for RFC 1421\n correctness, as jdk7 did\n - S8078423: [TESTBUG] javax/print/PrintSEUmlauts/PrintSEUmlauts.java\n relies on system locale\n - S8080492: [Parfait] Uninitialised variable in\n jdk/src/java/desktop/windows/native/libawt/\n - S8080650: Enable stubs to use frame pointers correctly\n - S8122944: perfdata used is seen as too high on sparc zone with\n jdk1.9 and causes a test failure\n - S8129348: Debugger hangs in trace mode with TRACE_SENDS\n - S8129847: Compiling methods generated by Nashorn triggers high\n memory usage in C2\n - S8130506: javac AssertionError when invoking\n MethodHandle.invoke with lambda parameter\n - S8130910: hsperfdata file is created in wrong directory and\n not cleaned up if /tmp/hsperfdata_\u003cusername\u003e has wrong permissions\n - S8131129: Attempt to define a duplicate BMH$Species class\n - S8131665: Bad exception message in HandshakeHash.getFinishedHash\n - S8131782: C1 Class.cast optimization breaks when Class is\n loaded from static final\n - S8132503: [macosx] Chinese full stop symbol cannot be entered\n with Pinyin IM on OS X\n - S8133207: ParallelProbes.java test fails after changes for\n JDK-8080115\n - S8133924: NPE may be thrown when xsltc select a non-existing\n node after JDK-8062518\n - S8134007: Improve string folding\n - S8134759: jdb: Incorrect stepping inside finally block\n - S8134963: [Newtest] New stress test for changing the coarseness\n level of G1 remembered set\n - S8136442: Don\u0027t tie Certificate signature algorithms to\n ciphersuites\n - S8137106: EUDC (End User Defined Characters) are not displayed\n on Windows with Java 8u60+\n - S8138745: Implement ExitOnOutOfMemory and CrashOnOutOfMemory\n in HotSpot\n - S8138764: In some cases the usage of TreeLock can be replaced\n by other synchronization\n - S8139373: [TEST_BUG] java/net/MulticastSocket/MultiDead.java\n failed with timeout\n - S8139424: SIGSEGV, Problematic frame: # V [libjvm.so+0xd0c0cc]\n void InstanceKlass::oop_oop_iterate_oop_maps_specialized\u003ctrue,oopDesc*,MarkAndPushClosure\u003e\n - S8139436: sun.security.mscapi.KeyStore might load incomplete\n data\n - S8139751: Javac crash with -XDallowStringFolding=false\n - S8139863: [TESTBUG] Need to port tests for JDK-8134903 to\n 8u-dev\n - S8139985: JNI exception pending in\n jdk/src/jdk/hprof/agent/share/native/libhprof\n - S8140031: SA: Searching for a value in Threads does not work\n - S8140249: JVM Crashing During startUp If Flight Recording is\n enabled\n - S8140344: add support for 3 digit update release numbers\n - S8140587: Atomic*FieldUpdaters should use Class.isInstance\n instead of direct class check\n - S8141260: isReachable crash in windows xp\n - S8143297: Nashorn compilation time reported in nanoseconds\n - S8143397: It looks like InetAddress.isReachable(timeout) works\n incorrectly\n - S8143855: Bad printf formatting in frame_zero.cpp\n - S8143896: java.lang.Long is implicitly converted to double\n - S8143963: improve ClassLoader::trace_class_path to accept an\n additional outputStream* arg\n - S8144020: Remove long as an internal numeric type\n - S8144131: ArrayData.getInt implementations do not convert to\n int32\n - S8144483: One long Safepoint pause directly after each GC log\n rotation\n - S8144487: PhaseIdealLoop::build_and_optimize() must restore\n major_progress flag if skip_loop_opts is true\n - S8144885: agent/src/os/linux/libproc.h needs to support\n Linux/SPARC builds\n - S8144935: C2: safepoint is pruned from a non-counted loop\n - S8144937: [TEST_BUG] testlibrary_tests should be excluded for\n compact1 and compact2 execution\n - S8145017: Add support for 3 digit hotspot minor version numbers\n - S8145099: Better error message when SA can\u0027t attach to a process\n - S8145442: Add the facility to verify remembered sets for G1\n - S8145466: javac: No line numbers in compilation error\n - S8145539: (coll) AbstractMap.keySet and .values should not be\n volatile\n - S8145550: Megamorphic invoke should use CompiledFunction\n variants without any LinkLogic\n - S8145669: apply2call optimized callsite fails after becoming\n megamorphic\n - S8145722: NullPointerException in javadoc\n - S8145754: PhaseIdealLoop::is_scaled_iv_plus_offset() does not\n match AddI\n - S8146147: Java linker indexed property getter does not work\n for computed nashorn string\n - S8146566: OpenJDK build can\u0027t handle commas in LDFLAGS\n - S8146725: Issues with SignatureAndHashAlgorithm.getSupportedAlgorithms\n - S8146979: Backport of 8046471 breaks ppc64 build in jdk8u\n because 8072383 was badly backported before\n - S8147087: Race when reusing PerRegionTable bitmaps may result\n in dropped remembered set entries\n - S8147630: Wrong test result pushed to 8u-dev\n - S8147845: Varargs Array functions still leaking longs\n - S8147857: RMIConnector logs attribute names incorrectly\n - S8148353: [linux-sparc] Crash in libawt.so on Linux SPARC\n - S8150791: 8u76 L10n resource file translation update\n * Import of OpenJDK 8 u101 build 13\n - S6483657: MSCAPI provider does not create unique alias names\n - S6675699: need comprehensive fix for unconstrained ConvI2L\n with narrowed type\n - S8037557: test SessionCacheSizeTests.java timeout\n - S8038837: Add support to jarsigner for specifying timestamp\n hash algorithm\n - S8081778: Use Intel x64 CPU instructions for RSA acceleration\n - S8130150: Implement BigInteger.montgomeryMultiply intrinsic\n - S8130735: javax.swing.TimerQueue: timer fires late when\n another timer starts\n - S8143913: MSCAPI keystore should accept Certificate[] in\n setEntry()\n - S8144313: Test SessionTimeOutTests can be timeout\n - S8146240: Three nashorn files contain \u0027GNU General Public\n License\u0027 header\n - S8146387: Test SSLSession/SessionCacheSizeTests socket accept\n timed out\n - S8146669: Test SessionTimeOutTests fails intermittently\n - S8146993: Several javax/management/remote/mandatory regression\n tests fail after JDK-8138811\n - S8147994: [macosx] JScrollPane jitters up/down during trackpad\n scrolling on MacOS/Aqua\n - S8151522: Disable 8130150 and 8081778 intrinsics by default\n - S8151876: (tz) Support tzdata2016d\n - S8152098: Fix 8151522 caused test\n compiler/intrinsics/squaretolen/TestSquareToLen.java to fail\n - S8157077: 8u101 L10n resource file updates\n * Backports\n - S6260348, PR3066: GTK+ L\u0026F JTextComponent not respecting\n desktop caret blink rate\n - S6778087, PR1061: getLocationOnScreen() always returns (0, 0)\n for mouse wheel events\n - S6961123, PR2972: setWMClass fails to null-terminate WM_CLASS\n string\n - S8008657, PR3077: JSpinner setComponentOrientation doesn\u0027t\n affect on text orientation\n - S8014212, PR2866: Robot captures black screen\n - S8029339, PR1061: Custom MultiResolution image support on\n HiDPI displays\n - S8031145, PR3077: Re-examine closed i18n tests to see it they\n can be moved to the jdk repository.\n - S8034856, PR3095: gcc warnings compiling\n src/solaris/native/sun/security/pkcs11\n - S8034857, PR3095: gcc warnings compiling\n src/solaris/native/sun/management\n - S8035054, PR3095: JarFacade.c should not include ctype.h\n - S8035287, PR3095: gcc warnings compiling various libraries\n files\n - S8038631, PR3077: Create wrapper for awt.Robot with additional\n functionality\n - S8039279, PR3077: Move awt tests to openjdk repository\n - S8041561, PR3077: Inconsistent opacity behaviour between\n JCheckBox and JRadioButton\n - S8041592, PR3077: [TEST_BUG] Move 42 AWT hw/lw mixing tests\n to jdk\n - S8041915, PR3077: Move 8 awt tests to OpenJDK regression\n tests tree\n - S8043126, PR3077: move awt automated functional tests from\n AWT_Events/Lw and AWT_Events/AWT to OpenJDK repository\n - S8043131, PR3077: Move ShapedAndTranslucentWindows and GC\n functional AWT tests to regression tree\n - S8044157, PR3077: [TEST_BUG] Improve recently submitted\n AWT_Mixing tests\n - S8044172, PR3077: [TEST_BUG] Move regtests for 4523758 and\n AltPlusNumberKeyCombinationsTest to jdk\n - S8044429, PR3077: move awt automated tests for AWT_Modality\n to OpenJDK repository\n - S8044762, PR2960: com/sun/jdi/OptionTest.java test time out\n - S8044765, PR3077: Move functional tests\n AWT_SystemTray/Automated to openjdk repository\n - S8047180, PR3077: Move functional tests AWT_Headless/Automated\n to OpenJDK repository\n - S8047367, PR3077: move awt automated tests from AWT_Modality\n to OpenJDK repository - part 2\n - S8048246, PR3077: Move AWT_DnD/Clipboard/Automated functional\n tests to OpenJDK\n - S8049226, PR2960: com/sun/jdi/OptionTest.java test times out\n again\n - S8049617, PR3077: move awt automated tests from AWT_Modality\n to OpenJDK repository - part 3\n - S8049694, PR3077: Migrate functional\n AWT_DesktopProperties/Automated tests to OpenJDK\n - S8050885, PR3077: move awt automated tests from AWT_Modality\n to OpenJDK repository - part 4\n - S8051440, PR3077: move tests about maximizing undecorated to\n OpenJDK\n - S8052012, PR3077: move awt automated tests from AWT_Modality\n to OpenJDK repository - part 5\n - S8052408, PR3077: Move AWT_BAT functional tests to OpenJDK (3\n of 3)\n - S8053657, PR3077: [TEST_BUG] move some 5 tests related to\n undecorated Frame/JFrame to JDK\n - S8054143, PR3077: move awt automated tests from AWT_Modality\n to OpenJDK repository - part 6\n - S8054358, PR3077: move awt automated tests from AWT_Modality\n to OpenJDK repository - part 7\n - S8054359, PR3077: move awt automated tests from AWT_Modality\n to OpenJDK repository - part 8\n - S8055360, PR3077: Move the rest part of AWT\n ShapedAndTranslucent tests to OpenJDK\n - S8055664, PR3077: move 14 tests about setLocationRelativeTo\n to jdk\n - S8055836, PR3077: move awt tests from AWT_Modality to OpenJDK\n repository - part 9\n - S8056911, PR3077: Remove internal API usage from ExtendedRobot\n class\n - S8057694, PR3077: move awt tests from AWT_Modality to OpenJDK\n repository - part 10\n - S8058959, PR1061: closed/java/awt/event/ComponentEvent/MovedResizedTwiceTest/MovedResizedTwiceTest.java\n failed automatically\n - S8062606, PR3077: Fix a typo in java.awt.Robot class\n - S8063102, PR3077: Change open awt regression tests to avoid\n sun.awt.SunToolkit.realSync, part 1\n - S8063104, PR3077: Change open awt regression tests to avoid\n sun.awt.SunToolkit.realSync, part 2\n - S8063106, PR3077: Change open swing regression tests to avoid\n sun.awt.SunToolkit.realSync, part 1\n - S8063107, PR3077: Change open swing regression tests to avoid\n sun.awt.SunToolkit.realSync, part 2\n - S8064573, PR3077: [TEST_BUG] javax/swing/text/AbstractDocument/6968363/Test6968363.java\n is asocial pressing VK_LEFT and not releasing\n - S8064575, PR3077: [TEST_BUG] javax/swing/JEditorPane/6917744/bug6917744.java\n 100 times press keys and never releases\n - S8064809, PR3077: [TEST_BUG] javax/swing/JComboBox/4199622/bug4199622.java\n contains a lot of keyPress and not a single keyRelease\n - S8067441, PR3077: Some tests fails with error: cannot find symbol\n getSystemMnemonicKeyCodes()\n - S8068228, PR3077: Test closed/java/awt/Mouse/MaximizedFrameTest/MaximizedFrameTest\n fails with GTKLookAndFeel\n - S8069361, PR1061: SunGraphics2D.getDefaultTransform() does not\n include scale factor\n - S8073320, PR1061: Windows HiDPI Graphics support\n - S8074807, PR3077: Fix some tests unnecessary using internal API\n - S8076315, PR3077: move 4 manual functional swing tests to\n regression suite\n - S8078504, PR3094: Zero lacks declaration of\n VM_Version::initialize()\n - S8129822, PR3077: Define \u0027headful\u0027 jtreg keyword\n - S8132123, PR1061: MultiResolutionCachedImage unnecessarily\n creates base image to get its size\n - S8133539, PR1061: [TEST_BUG] Split\n java/awt/image/MultiResolutionImageTest.java in two to allow\n restricted access\n - S8137571, PR1061: Linux HiDPI Graphics support\n - S8142406, PR1061: [TEST] MultiResolution image: need test to\n cover the case when @2x image is corrupted\n - S8145188, PR2945: No LocalVariableTable generated for the\n entire JDK\n - S8150258, PR1061: [TEST] HiDPI: create a test for\n multiresolution menu items icons\n - S8150724, PR1061: [TEST] HiDPI: create a test for\n multiresolution icons\n - S8150844, PR1061: [hidpi] [macosx] -Dsun.java2d.uiScale should\n be taken into account for OS X\n - S8151841, PR2882: Build needs additional flags to compile with\n GCC 6 [plus parts of 8149647 \u0026 8032045]\n - S8155613, PR1061: [PIT] crash in\n AWT_Desktop/Automated/Exceptions/BasicTest\n - S8156020, PR1061: 8145547 breaks AIX and and uses RTLD_NOLOAD\n incorrectly\n - S8156128, PR1061: Tests for [AWT/Swing] Conditional support\n for GTK 3 on Linux\n - S8158260, PR2991, RH1341258: PPC64: unaligned Unsafe.getInt\n can lead to the generation of illegal instructions (bsc#988651)\n - S8159244, PR3074: Partially initialized string object created\n by C2\u0027s string concat optimization may escape\n - S8159690, PR3077: [TESTBUG] Mark headful tests with @key\n headful.\n - S8160294, PR2882, PR3095: Some client libraries cannot be\n built with GCC 6\n * Bug fixes\n - PR1958: GTKLookAndFeel does not honor\n gtk-alternative-button-order\n - PR2822: Feed LIBS \u0026 CFLAGS into configure rather than make to\n avoid re-discovery by OpenJDK configure\n - PR2932: Support ccache in a non-automagic manner\n - PR2933: Support ccache 3.2 and later\n - PR2964: Set system defaults based on OS\n - PR2974, RH1337583: PKCS#10 certificate requests now use CRLF\n line endings rather than system line endings\n - PR3078: Remove duplicated line dating back to 6788347 and\n 6894807\n - PR3083, RH1346460: Regression in SSL debug output without an\n ECC provider\n - PR3089: Remove old memory limits patch\n - PR3090, RH1204159: SystemTap is heavily confused by multiple\n JDKs\n - PR3095: Fix warnings in URLClassPath.c\n - PR3096: Remove dead --disable-optimizations option\n - PR3105: Use version from hotspot.map to create tarball filename\n - PR3106: Handle both correctly-spelt property\n \u0027enableCustomValueHandler\u0027 introduced by S8079718 and typo\n version\n - PR3108: Shenandoah patches not included in release tarball\n - PR3110: Update hotspot.map documentation in INSTALL\n * AArch64 port\n - S8145320, PR3078: Create unsafe_arraycopy and\n generic_arraycopy for AArch64\n - S8148328, PR3078: aarch64: redundant lsr instructions in stub\n code.\n - S8148783, PR3078: aarch64: SEGV running SpecJBB2013\n - S8148948, PR3078: aarch64: generate_copy_longs calls align()\n incorrectly\n - S8149080, PR3078: AArch64: Recognise disjoint array copy in\n stub code\n - S8149365, PR3078: aarch64: memory copy does not prefetch on\n backwards copy\n - S8149907, PR3078: aarch64: use load/store pair instructions\n in call_stub\n - S8150038, PR3078: aarch64: make use of CBZ and CBNZ when\n comparing narrow pointer with zero\n - S8150045, PR3078: arraycopy causes segfaults in SATB during\n garbage collection\n - S8150082, PR3078: aarch64: optimise small array copy\n - S8150229, PR3078: aarch64: pipeline class for several\n instructions is not set correctly\n - S8150313, PR3078: aarch64: optimise array copy using SIMD\n instructions\n - S8150394, PR3078: aarch64: add support for 8.1 LSE CAS\n instructions\n - S8151340, PR3078: aarch64: prefetch the destination word for\n write prior to ldxr/stxr loops.\n - S8151502, PR3078: optimize pd_disjoint_words and\n pd_conjoint_words\n - S8151775, PR3078: aarch64: add support for 8.1 LSE atomic\n operations\n - S8152537, PR3078: aarch64: Make use of CBZ and CBNZ when\n comparing unsigned values with zero.\n - S8152840, PR3078: aarch64: improve _unsafe_arraycopy stub\n routine\n - S8153713, PR3078: aarch64: improve short array clearing using\n store pair\n - S8153797, PR3078: aarch64: Add Arrays.fill stub code\n - S8154537, PR3078: AArch64: some integer rotate instructions\n are never emitted\n - S8154739, PR3078: AArch64: TemplateTable::fast_xaccess loads\n in wrong mode\n - S8155015, PR3078: Aarch64: bad assert in spill generation\n code\n - S8155100, PR3078: AArch64: Relax alignment requirement for\n byte_map_base\n - S8155612, PR3078: Aarch64: vector nodes need to support\n misaligned offset\n - S8155617, PR3078: aarch64: ClearArray does not use DC ZVA\n - S8155653, PR3078: TestVectorUnalignedOffset.java not pushed\n with 8155612\n - S8156731, PR3078: aarch64: java/util/Arrays/Correct.java fails\n due to _generic_arraycopy stub routine\n - S8157841, PR3078: aarch64: prefetch ignores cache line size\n - S8157906, PR3078: aarch64: some more integer rotate\n instructions are never emitted\n - S8158913, PR3078: aarch64: SEGV running Spark terasort\n - S8159052, PR3078: aarch64: optimise unaligned copies in\n pd_disjoint_words and pd_conjoint_words\n - S8159063, PR3078: aarch64: optimise unaligned array copy long\n - PR3078: Cleanup remaining differences from aarch64/jdk8u tree\n- Fix script linking /usr/share/javazi/tzdb.dat for platform where\n it applies (bsc#987895)\n\n- Fix aarch64 running with 48 bits va space (bsc#984684)\n\n avoid some crashes\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP1-2016-1187,SUSE-SLE-SERVER-12-SP1-2016-1187", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2012-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:2012-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162012-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:2012-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-August/002198.html" }, { "category": "self", "summary": "SUSE Bug 984684", "url": "https://bugzilla.suse.com/984684" }, { "category": "self", "summary": "SUSE Bug 987895", "url": "https://bugzilla.suse.com/987895" }, { "category": "self", "summary": "SUSE Bug 988651", "url": "https://bugzilla.suse.com/988651" }, { "category": "self", "summary": "SUSE Bug 989721", "url": "https://bugzilla.suse.com/989721" }, { "category": "self", "summary": "SUSE Bug 989722", "url": "https://bugzilla.suse.com/989722" }, { "category": "self", "summary": "SUSE Bug 989723", "url": "https://bugzilla.suse.com/989723" }, { "category": "self", "summary": "SUSE Bug 989725", "url": "https://bugzilla.suse.com/989725" }, { "category": "self", "summary": "SUSE Bug 989726", "url": "https://bugzilla.suse.com/989726" }, { "category": "self", "summary": "SUSE Bug 989727", "url": "https://bugzilla.suse.com/989727" }, { "category": "self", "summary": "SUSE Bug 989728", "url": "https://bugzilla.suse.com/989728" }, { "category": "self", "summary": "SUSE Bug 989729", "url": "https://bugzilla.suse.com/989729" }, { "category": "self", "summary": "SUSE Bug 989730", "url": "https://bugzilla.suse.com/989730" }, { "category": "self", "summary": "SUSE Bug 989731", "url": "https://bugzilla.suse.com/989731" }, { "category": "self", "summary": "SUSE Bug 989732", "url": "https://bugzilla.suse.com/989732" }, { "category": "self", "summary": "SUSE Bug 989733", "url": "https://bugzilla.suse.com/989733" }, { "category": "self", "summary": "SUSE Bug 989734", "url": "https://bugzilla.suse.com/989734" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3458 page", "url": "https://www.suse.com/security/cve/CVE-2016-3458/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3485 page", "url": "https://www.suse.com/security/cve/CVE-2016-3485/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3498 page", "url": "https://www.suse.com/security/cve/CVE-2016-3498/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3500 page", "url": "https://www.suse.com/security/cve/CVE-2016-3500/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3503 page", "url": "https://www.suse.com/security/cve/CVE-2016-3503/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3508 page", "url": "https://www.suse.com/security/cve/CVE-2016-3508/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3511 page", "url": "https://www.suse.com/security/cve/CVE-2016-3511/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3550 page", "url": "https://www.suse.com/security/cve/CVE-2016-3550/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3552 page", "url": "https://www.suse.com/security/cve/CVE-2016-3552/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3587 page", "url": "https://www.suse.com/security/cve/CVE-2016-3587/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3598 page", "url": "https://www.suse.com/security/cve/CVE-2016-3598/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3606 page", "url": "https://www.suse.com/security/cve/CVE-2016-3606/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3610 page", "url": "https://www.suse.com/security/cve/CVE-2016-3610/" } ], "title": "Security update for java-1_8_0-openjdk", "tracking": { "current_release_date": "2016-08-09T11:33:15Z", "generator": { "date": "2016-08-09T11:33:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:2012-1", "initial_release_date": "2016-08-09T11:33:15Z", "revision_history": [ { "date": "2016-08-09T11:33:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "product": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "product_id": "java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "product": { "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "product_id": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "product": { "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "product_id": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "product": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "product_id": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "product": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "product_id": "java-1_8_0-openjdk-1.8.0.101-14.3.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "product": { "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "product_id": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "product": { "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "product_id": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "product": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "product_id": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "product": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "product_id": "java-1_8_0-openjdk-1.8.0.101-14.3.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "product": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "product_id": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "product": { "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "product_id": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64" } }, { "category": "product_version", "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "product": { "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "product_id": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP1", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1", "product": { "name": "SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le" }, "product_reference": "java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x" }, "product_reference": "java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le" }, "product_reference": "java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x" }, "product_reference": "java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" }, "product_reference": "java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3458" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3458", "url": "https://www.suse.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "SUSE Bug 989732 for CVE-2016-3458", "url": "https://bugzilla.suse.com/989732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "moderate" } ], "title": "CVE-2016-3458" }, { "cve": "CVE-2016-3485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3485" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows local users to affect integrity via vectors related to Networking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3485", "url": "https://www.suse.com/security/cve/CVE-2016-3485" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3485", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989734 for CVE-2016-3485", "url": "https://bugzilla.suse.com/989734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "low" } ], "title": "CVE-2016-3485" }, { "cve": "CVE-2016-3498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3498" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows remote attackers to affect availability via vectors related to JavaFX.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3498", "url": "https://www.suse.com/security/cve/CVE-2016-3498" }, { "category": "external", "summary": "SUSE Bug 989729 for CVE-2016-3498", "url": "https://bugzilla.suse.com/989729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "moderate" } ], "title": "CVE-2016-3498" }, { "cve": "CVE-2016-3500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3500" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3500", "url": "https://www.suse.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "SUSE Bug 989730 for CVE-2016-3500", "url": "https://bugzilla.suse.com/989730" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "moderate" } ], "title": "CVE-2016-3500" }, { "cve": "CVE-2016-3503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3503" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3503", "url": "https://www.suse.com/security/cve/CVE-2016-3503" }, { "category": "external", "summary": "SUSE Bug 989728 for CVE-2016-3503", "url": "https://bugzilla.suse.com/989728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "moderate" } ], "title": "CVE-2016-3503" }, { "cve": "CVE-2016-3508", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3508" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3508", "url": "https://www.suse.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "SUSE Bug 989731 for CVE-2016-3508", "url": "https://bugzilla.suse.com/989731" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "moderate" } ], "title": "CVE-2016-3508" }, { "cve": "CVE-2016-3511", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3511" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Deployment.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3511", "url": "https://www.suse.com/security/cve/CVE-2016-3511" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3511", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989727 for CVE-2016-3511", "url": "https://bugzilla.suse.com/989727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "moderate" } ], "title": "CVE-2016-3511" }, { "cve": "CVE-2016-3550", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3550" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3550", "url": "https://www.suse.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "SUSE Bug 989733 for CVE-2016-3550", "url": "https://bugzilla.suse.com/989733" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "moderate" } ], "title": "CVE-2016-3550" }, { "cve": "CVE-2016-3552", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3552" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3552", "url": "https://www.suse.com/security/cve/CVE-2016-3552" }, { "category": "external", "summary": "SUSE Bug 989726 for CVE-2016-3552", "url": "https://bugzilla.suse.com/989726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "moderate" } ], "title": "CVE-2016-3552" }, { "cve": "CVE-2016-3587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3587" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3587", "url": "https://www.suse.com/security/cve/CVE-2016-3587" }, { "category": "external", "summary": "SUSE Bug 989721 for CVE-2016-3587", "url": "https://bugzilla.suse.com/989721" }, { "category": "external", "summary": "SUSE Bug 998845 for CVE-2016-3587", "url": "https://bugzilla.suse.com/998845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "important" } ], "title": "CVE-2016-3587" }, { "cve": "CVE-2016-3598", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3598" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3598", "url": "https://www.suse.com/security/cve/CVE-2016-3598" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3598", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989723 for CVE-2016-3598", "url": "https://bugzilla.suse.com/989723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "important" } ], "title": "CVE-2016-3598" }, { "cve": "CVE-2016-3606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3606" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3606", "url": "https://www.suse.com/security/cve/CVE-2016-3606" }, { "category": "external", "summary": "SUSE Bug 989722 for CVE-2016-3606", "url": "https://bugzilla.suse.com/989722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "important" } ], "title": "CVE-2016-3606" }, { "cve": "CVE-2016-3610", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3610" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3598.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3610", "url": "https://www.suse.com/security/cve/CVE-2016-3610" }, { "category": "external", "summary": "SUSE Bug 989725 for CVE-2016-3610", "url": "https://bugzilla.suse.com/989725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-demo-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-devel-1.8.0.101-14.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_8_0-openjdk-headless-1.8.0.101-14.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:15Z", "details": "important" } ], "title": "CVE-2016-3610" } ] }
suse-su-2016:1997-1
Vulnerability from csaf_suse
Published
2016-08-09 11:33
Modified
2016-08-09 11:33
Summary
Security update for java-1_7_0-openjdk
Notes
Title of the patch
Security update for java-1_7_0-openjdk
Description of the patch
This update for java-1_7_0-openjdk fixes the following issues:
- Update to 2.6.7 - OpenJDK 7u111
* Security fixes
- S8079718, CVE-2016-3458: IIOP Input Stream Hooking
(bsc#989732)
- S8145446, CVE-2016-3485: Perfect pipe placement (Windows
only) (bsc#989734)
- S8147771: Construction of static protection domains under
Javax custom policy
- S8148872, CVE-2016-3500: Complete name checking (bsc#989730)
- S8149962, CVE-2016-3508: Better delineation of XML processing
(bsc#989731)
- S8150752: Share Class Data
- S8151925: Font reference improvements
- S8152479, CVE-2016-3550: Coded byte streams (bsc#989733)
- S8155981, CVE-2016-3606: Bolster bytecode verification
(bsc#989722)
- S8155985, CVE-2016-3598: Persistent Parameter Processing
(bsc#989723)
- S8158571, CVE-2016-3610: Additional method handle validation
(bsc#989725)
- CVE-2016-3511 (bsc#989727)
- CVE-2016-3503 (bsc#989728)
- CVE-2016-3498 (bsc#989729)
* Import of OpenJDK 7 u111 build 0
- S6953295: Move few sun.security.{util, x509, pkcs} classes
used by keytool/jarsigner to another package
- S7060849: Eliminate pack200 build warnings
- S7064075: Security libraries don't build with
javac -Xlint:all,-deprecation -Werror
- S7069870: Parts of the JDK erroneously rely on generic array
initializers with diamond
- S7102686: Restructure timestamp code so that jars and modules
can more easily share the same code
- S7105780: Add SSLSocket client/SSLEngine server to templates
directory
- S7142339: PKCS7.java is needlessly creating SHA1PRNG
SecureRandom instances when timestamping is not done
- S7152582: PKCS11 tests should use the NSS libraries available
in the OS
- S7192202: Make sure keytool prints both unknown and
unparseable extensions
- S7194449: String resources for Key Tool and Policy Tool
should be in their respective packages
- S7196855: autotest.sh fails on ubuntu because libsoftokn.so
not found
- S7200682: TEST_BUG: keytool/autotest.sh still has problems
with libsoftokn.so
- S8002306: (se) Selector.open fails if invoked with thread
interrupt status set [win]
- S8009636: JARSigner including TimeStamp PolicyID
(TSAPolicyID) as defined in RFC3161
- S8019341: Update CookieHttpsClientTest to use the newer
framework.
- S8022228: Intermittent test failures in
sun/security/ssl/javax/net/ssl/NewAPIs
- S8022439: Fix lint warnings in sun.security.ec
- S8022594: Potential deadlock in <clinit> of
sun.nio.ch.Util/IOUtil
- S8023546: sun/security/mscapi/ShortRSAKey1024.sh fails
intermittently
- S8036612: [parfait] JNI exception pending in
jdk/src/windows/native/sun/security/mscapi/security.cpp
- S8037557: test SessionCacheSizeTests.java timeout
- S8038837: Add support to jarsigner for specifying timestamp
hash algorithm
- S8079410: Hotspot version to share the same update and build
version from JDK
- S8130735: javax.swing.TimerQueue: timer fires late when
another timer starts
- S8139436: sun.security.mscapi.KeyStore might load incomplete
data
- S8144313: Test SessionTimeOutTests can be timeout
- S8146387: Test SSLSession/SessionCacheSizeTests socket
accept timed out
- S8146669: Test SessionTimeOutTests fails intermittently
- S8146993: Several javax/management/remote/mandatory regression
tests fail after JDK-8138811
- S8147857: [TEST] RMIConnector logs attribute names incorrectly
- S8151841, PR3098: Build needs additional flags to compile
with GCC 6
- S8151876: (tz) Support tzdata2016d
- S8157077: 8u101 L10n resource file updates
- S8161262: Fix jdk build with gcc 4.1.2: -fno-strict-overflow
not known.
* Import of OpenJDK 7 u111 build 1
- S7081817: test/sun/security/provider/certpath/X509CertPath/IllegalCertificates.java failing
- S8140344: add support for 3 digit update release numbers
- S8145017: Add support for 3 digit hotspot minor version
numbers
- S8162344: The API changes made by CR 7064075 need to be
reverted
* Backports
- S2178143, PR2958: JVM crashes if the number of bound CPUs
changed during runtime
- S4900206, PR3101: Include worst-case rounding tests for Math
library functions
- S6260348, PR3067: GTK+ L&F JTextComponent not respecting
desktop caret blink rate
- S6934604, PR3075: enable parts of EliminateAutoBox by default
- S7043064, PR3020: sun/java2d/cmm/ tests failed against
RI b141 & b138-nightly
- S7051394, PR3020: NullPointerException when running
regression tests LoadProfileTest by using openjdk-7-b144
- S7086015, PR3013: fix
test/tools/javac/parser/netbeans/JavacParserTest.java
- S7119487, PR3013: JavacParserTest.java test fails on Windows
platforms
- S7124245, PR3020: [lcms] ColorConvertOp to color space
CS_GRAY apparently converts orange to 244,244,0
- S7159445, PR3013: (javac) emits inaccurate diagnostics for
enhanced for-loops
- S7175845, PR1437, RH1207129: 'jar uf' changes file
permissions unexpectedly
- S8005402, PR3020: Need to provide benchmarks for color
management
- S8005530, PR3020: [lcms] Improve performance of ColorConverOp
for default destinations
- S8005930, PR3020: [lcms] ColorConvertOp: Alpha channel is not
transferred from source to destination.
- S8013430, PR3020: REGRESSION:
closed/java/awt/color/ICC_Profile/LoadProfileTest/LoadProfileTest.java
fails with java.io.StreamCorruptedException: invalid type
code: EE since 8b87
- S8014286, PR3075: failed java/lang/Math/DivModTests.java
after 6934604 changes
- S8014959, PR3075: assert(Compile::current()->live_nodes() < (uint)MaxNodeLimit)
failed: Live Node limit exceeded limit
- S8019247, PR3075: SIGSEGV in compiled method
c8e.e.t_.getArray(Ljava/lang/Class;)[Ljava/lang/Object
- S8024511, PR3020: Crash during color profile destruction
- S8025429, PR3020: [parfait] warnings from b107 for
sun.java2d.cmm: JNI exception pending
- S8026702, PR3020: Fix for 8025429 breaks jdk build on windows
- S8026780, PR3020, RH1142587: Crash on PPC and PPC v2 for
Java_awt test suit
- S8047066, PR3020: Test test/sun/awt/image/bug8038000.java
fails with ClassCastException
- S8069181, PR3012, RH1015612: java.lang.AssertionError when
compiling JDK 1.4 code in JDK 8
- S8158260, PR2992, RH1341258: PPC64: unaligned Unsafe.getInt
can lead to the generation of illegal instructions (bsc#988651)
- S8159244, PR3075: Partially initialized string object created
by C2's string concat optimization may escape
* Bug fixes
- PR2799, RH1195203: Files are missing from resources.jar
- PR2900: Don't use WithSeed versions of NSS functions as they
don't fully process the seed
- PR3091: SystemTap is heavily confused by multiple JDKs
- PR3102: Extend 8022594 to AixPollPort
- PR3103: Handle case in clean-fonts where
linux.fontconfig.Gentoo.properties.old has not been created
- PR3111: Provide option to disable SystemTap tests
- PR3114: Don't assume system mime.types supports
text/x-java-source
- PR3115: Add check for elliptic curve cryptography
implementation
- PR3116: Add tests for Java debug info and source files
- PR3118: Path to agpl-3.0.txt not updated
- PR3119: Makefile handles cacerts as a symlink, but the
configure check doesn't
* AArch64 port
- S8148328, PR3100: aarch64: redundant lsr instructions in stub
code.
- S8148783, PR3100: aarch64: SEGV running SpecJBB2013
- S8148948, PR3100: aarch64: generate_copy_longs calls align()
incorrectly
- S8150045, PR3100: arraycopy causes segfaults in SATB during
garbage collection
- S8154537, PR3100: AArch64: some integer rotate instructions
are never emitted
- S8154739, PR3100: AArch64: TemplateTable::fast_xaccess loads
in wrong mode
- S8157906, PR3100: aarch64: some more integer rotate
instructions are never emitted
- Enable SunEC for SLE12 and Leap (bsc#982366)
- Fix aarch64 running with 48 bits va space (bsc#984684)
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2016-1186,SUSE-SLE-SERVER-12-SP1-2016-1186
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for java-1_7_0-openjdk", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for java-1_7_0-openjdk fixes the following issues:\n\n- Update to 2.6.7 - OpenJDK 7u111\n * Security fixes\n - S8079718, CVE-2016-3458: IIOP Input Stream Hooking\n (bsc#989732)\n - S8145446, CVE-2016-3485: Perfect pipe placement (Windows\n only) (bsc#989734)\n - S8147771: Construction of static protection domains under\n Javax custom policy\n - S8148872, CVE-2016-3500: Complete name checking (bsc#989730)\n - S8149962, CVE-2016-3508: Better delineation of XML processing\n (bsc#989731)\n - S8150752: Share Class Data\n - S8151925: Font reference improvements\n - S8152479, CVE-2016-3550: Coded byte streams (bsc#989733)\n - S8155981, CVE-2016-3606: Bolster bytecode verification\n (bsc#989722)\n - S8155985, CVE-2016-3598: Persistent Parameter Processing\n (bsc#989723)\n - S8158571, CVE-2016-3610: Additional method handle validation\n (bsc#989725)\n - CVE-2016-3511 (bsc#989727)\n - CVE-2016-3503 (bsc#989728)\n - CVE-2016-3498 (bsc#989729)\n * Import of OpenJDK 7 u111 build 0\n - S6953295: Move few sun.security.{util, x509, pkcs} classes\n used by keytool/jarsigner to another package\n - S7060849: Eliminate pack200 build warnings\n - S7064075: Security libraries don\u0027t build with\n javac -Xlint:all,-deprecation -Werror\n - S7069870: Parts of the JDK erroneously rely on generic array\n initializers with diamond\n - S7102686: Restructure timestamp code so that jars and modules\n can more easily share the same code\n - S7105780: Add SSLSocket client/SSLEngine server to templates\n directory\n - S7142339: PKCS7.java is needlessly creating SHA1PRNG\n SecureRandom instances when timestamping is not done\n - S7152582: PKCS11 tests should use the NSS libraries available\n in the OS\n - S7192202: Make sure keytool prints both unknown and\n unparseable extensions\n - S7194449: String resources for Key Tool and Policy Tool\n should be in their respective packages\n - S7196855: autotest.sh fails on ubuntu because libsoftokn.so\n not found\n - S7200682: TEST_BUG: keytool/autotest.sh still has problems\n with libsoftokn.so\n - S8002306: (se) Selector.open fails if invoked with thread\n interrupt status set [win]\n - S8009636: JARSigner including TimeStamp PolicyID\n (TSAPolicyID) as defined in RFC3161\n - S8019341: Update CookieHttpsClientTest to use the newer\n framework.\n - S8022228: Intermittent test failures in\n sun/security/ssl/javax/net/ssl/NewAPIs\n - S8022439: Fix lint warnings in sun.security.ec\n - S8022594: Potential deadlock in \u003cclinit\u003e of\n sun.nio.ch.Util/IOUtil\n - S8023546: sun/security/mscapi/ShortRSAKey1024.sh fails\n intermittently\n - S8036612: [parfait] JNI exception pending in\n jdk/src/windows/native/sun/security/mscapi/security.cpp\n - S8037557: test SessionCacheSizeTests.java timeout\n - S8038837: Add support to jarsigner for specifying timestamp\n hash algorithm\n - S8079410: Hotspot version to share the same update and build\n version from JDK\n - S8130735: javax.swing.TimerQueue: timer fires late when\n another timer starts\n - S8139436: sun.security.mscapi.KeyStore might load incomplete\n data\n - S8144313: Test SessionTimeOutTests can be timeout\n - S8146387: Test SSLSession/SessionCacheSizeTests socket\n accept timed out\n - S8146669: Test SessionTimeOutTests fails intermittently\n - S8146993: Several javax/management/remote/mandatory regression\n tests fail after JDK-8138811\n - S8147857: [TEST] RMIConnector logs attribute names incorrectly\n - S8151841, PR3098: Build needs additional flags to compile\n with GCC 6\n - S8151876: (tz) Support tzdata2016d\n - S8157077: 8u101 L10n resource file updates\n - S8161262: Fix jdk build with gcc 4.1.2: -fno-strict-overflow\n not known.\n * Import of OpenJDK 7 u111 build 1\n - S7081817: test/sun/security/provider/certpath/X509CertPath/IllegalCertificates.java failing\n - S8140344: add support for 3 digit update release numbers\n - S8145017: Add support for 3 digit hotspot minor version\n numbers\n - S8162344: The API changes made by CR 7064075 need to be\n reverted\n * Backports\n - S2178143, PR2958: JVM crashes if the number of bound CPUs\n changed during runtime\n - S4900206, PR3101: Include worst-case rounding tests for Math\n library functions\n - S6260348, PR3067: GTK+ L\u0026F JTextComponent not respecting\n desktop caret blink rate\n - S6934604, PR3075: enable parts of EliminateAutoBox by default\n - S7043064, PR3020: sun/java2d/cmm/ tests failed against\n RI b141 \u0026 b138-nightly\n - S7051394, PR3020: NullPointerException when running\n regression tests LoadProfileTest by using openjdk-7-b144\n - S7086015, PR3013: fix\n test/tools/javac/parser/netbeans/JavacParserTest.java\n - S7119487, PR3013: JavacParserTest.java test fails on Windows\n platforms\n - S7124245, PR3020: [lcms] ColorConvertOp to color space\n CS_GRAY apparently converts orange to 244,244,0\n - S7159445, PR3013: (javac) emits inaccurate diagnostics for\n enhanced for-loops\n - S7175845, PR1437, RH1207129: \u0027jar uf\u0027 changes file\n permissions unexpectedly\n - S8005402, PR3020: Need to provide benchmarks for color\n management\n - S8005530, PR3020: [lcms] Improve performance of ColorConverOp\n for default destinations\n - S8005930, PR3020: [lcms] ColorConvertOp: Alpha channel is not\n transferred from source to destination.\n - S8013430, PR3020: REGRESSION:\n closed/java/awt/color/ICC_Profile/LoadProfileTest/LoadProfileTest.java\n fails with java.io.StreamCorruptedException: invalid type\n code: EE since 8b87\n - S8014286, PR3075: failed java/lang/Math/DivModTests.java\n after 6934604 changes\n - S8014959, PR3075: assert(Compile::current()-\u003elive_nodes() \u003c (uint)MaxNodeLimit)\n failed: Live Node limit exceeded limit\n - S8019247, PR3075: SIGSEGV in compiled method\n c8e.e.t_.getArray(Ljava/lang/Class;)[Ljava/lang/Object\n - S8024511, PR3020: Crash during color profile destruction\n - S8025429, PR3020: [parfait] warnings from b107 for\n sun.java2d.cmm: JNI exception pending\n - S8026702, PR3020: Fix for 8025429 breaks jdk build on windows\n - S8026780, PR3020, RH1142587: Crash on PPC and PPC v2 for\n Java_awt test suit\n - S8047066, PR3020: Test test/sun/awt/image/bug8038000.java\n fails with ClassCastException\n - S8069181, PR3012, RH1015612: java.lang.AssertionError when\n compiling JDK 1.4 code in JDK 8\n - S8158260, PR2992, RH1341258: PPC64: unaligned Unsafe.getInt\n can lead to the generation of illegal instructions (bsc#988651)\n - S8159244, PR3075: Partially initialized string object created\n by C2\u0027s string concat optimization may escape\n * Bug fixes\n - PR2799, RH1195203: Files are missing from resources.jar\n - PR2900: Don\u0027t use WithSeed versions of NSS functions as they\n don\u0027t fully process the seed\n - PR3091: SystemTap is heavily confused by multiple JDKs\n - PR3102: Extend 8022594 to AixPollPort\n - PR3103: Handle case in clean-fonts where\n linux.fontconfig.Gentoo.properties.old has not been created\n - PR3111: Provide option to disable SystemTap tests\n - PR3114: Don\u0027t assume system mime.types supports\n text/x-java-source\n - PR3115: Add check for elliptic curve cryptography\n implementation\n - PR3116: Add tests for Java debug info and source files\n - PR3118: Path to agpl-3.0.txt not updated\n - PR3119: Makefile handles cacerts as a symlink, but the\n configure check doesn\u0027t\n * AArch64 port\n - S8148328, PR3100: aarch64: redundant lsr instructions in stub\n code.\n - S8148783, PR3100: aarch64: SEGV running SpecJBB2013\n - S8148948, PR3100: aarch64: generate_copy_longs calls align()\n incorrectly\n - S8150045, PR3100: arraycopy causes segfaults in SATB during\n garbage collection\n - S8154537, PR3100: AArch64: some integer rotate instructions\n are never emitted\n - S8154739, PR3100: AArch64: TemplateTable::fast_xaccess loads\n in wrong mode\n - S8157906, PR3100: aarch64: some more integer rotate\n instructions are never emitted\n- Enable SunEC for SLE12 and Leap (bsc#982366)\n\n- Fix aarch64 running with 48 bits va space (bsc#984684)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP1-2016-1186,SUSE-SLE-SERVER-12-SP1-2016-1186", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1997-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:1997-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20161997-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:1997-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-August/002184.html" }, { "category": "self", "summary": "SUSE Bug 982366", "url": "https://bugzilla.suse.com/982366" }, { "category": "self", "summary": "SUSE Bug 984684", "url": "https://bugzilla.suse.com/984684" }, { "category": "self", "summary": "SUSE Bug 988651", "url": "https://bugzilla.suse.com/988651" }, { "category": "self", "summary": "SUSE Bug 989722", "url": "https://bugzilla.suse.com/989722" }, { "category": "self", "summary": "SUSE Bug 989723", "url": "https://bugzilla.suse.com/989723" }, { "category": "self", "summary": "SUSE Bug 989725", "url": "https://bugzilla.suse.com/989725" }, { "category": "self", "summary": "SUSE Bug 989727", "url": "https://bugzilla.suse.com/989727" }, { "category": "self", "summary": "SUSE Bug 989728", "url": "https://bugzilla.suse.com/989728" }, { "category": "self", "summary": "SUSE Bug 989729", "url": "https://bugzilla.suse.com/989729" }, { "category": "self", "summary": "SUSE Bug 989730", "url": "https://bugzilla.suse.com/989730" }, { "category": "self", "summary": "SUSE Bug 989731", "url": "https://bugzilla.suse.com/989731" }, { "category": "self", "summary": "SUSE Bug 989732", "url": "https://bugzilla.suse.com/989732" }, { "category": "self", "summary": "SUSE Bug 989733", "url": "https://bugzilla.suse.com/989733" }, { "category": "self", "summary": "SUSE Bug 989734", "url": "https://bugzilla.suse.com/989734" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3458 page", "url": "https://www.suse.com/security/cve/CVE-2016-3458/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3485 page", "url": "https://www.suse.com/security/cve/CVE-2016-3485/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3498 page", "url": "https://www.suse.com/security/cve/CVE-2016-3498/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3500 page", "url": "https://www.suse.com/security/cve/CVE-2016-3500/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3503 page", "url": "https://www.suse.com/security/cve/CVE-2016-3503/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3508 page", "url": "https://www.suse.com/security/cve/CVE-2016-3508/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3511 page", "url": "https://www.suse.com/security/cve/CVE-2016-3511/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3550 page", "url": "https://www.suse.com/security/cve/CVE-2016-3550/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3598 page", "url": "https://www.suse.com/security/cve/CVE-2016-3598/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3606 page", "url": "https://www.suse.com/security/cve/CVE-2016-3606/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3610 page", "url": "https://www.suse.com/security/cve/CVE-2016-3610/" } ], "title": "Security update for java-1_7_0-openjdk", "tracking": { "current_release_date": "2016-08-09T11:33:08Z", "generator": { "date": "2016-08-09T11:33:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:1997-1", "initial_release_date": "2016-08-09T11:33:08Z", "revision_history": [ { "date": "2016-08-09T11:33:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "product_id": "java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "product_id": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "product_id": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "product": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "product_id": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "product": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "product_id": "java-1_7_0-openjdk-1.7.0.111-33.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "product": { "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "product_id": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "product": { "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "product_id": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "product": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "product_id": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "product": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "product_id": "java-1_7_0-openjdk-1.7.0.111-33.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "product": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "product_id": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "product": { "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "product_id": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64" } }, { "category": "product_version", "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "product": { "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "product_id": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP1", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1", "product": { "name": "SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x" }, "product_reference": "java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x" }, "product_reference": "java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" }, "product_reference": "java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3458" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3458", "url": "https://www.suse.com/security/cve/CVE-2016-3458" }, { "category": "external", "summary": "SUSE Bug 989732 for CVE-2016-3458", "url": "https://bugzilla.suse.com/989732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "moderate" } ], "title": "CVE-2016-3458" }, { "cve": "CVE-2016-3485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3485" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows local users to affect integrity via vectors related to Networking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3485", "url": "https://www.suse.com/security/cve/CVE-2016-3485" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3485", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989734 for CVE-2016-3485", "url": "https://bugzilla.suse.com/989734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "low" } ], "title": "CVE-2016-3485" }, { "cve": "CVE-2016-3498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3498" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows remote attackers to affect availability via vectors related to JavaFX.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3498", "url": "https://www.suse.com/security/cve/CVE-2016-3498" }, { "category": "external", "summary": "SUSE Bug 989729 for CVE-2016-3498", "url": "https://bugzilla.suse.com/989729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "moderate" } ], "title": "CVE-2016-3498" }, { "cve": "CVE-2016-3500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3500" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3500", "url": "https://www.suse.com/security/cve/CVE-2016-3500" }, { "category": "external", "summary": "SUSE Bug 989730 for CVE-2016-3500", "url": "https://bugzilla.suse.com/989730" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "moderate" } ], "title": "CVE-2016-3500" }, { "cve": "CVE-2016-3503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3503" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3503", "url": "https://www.suse.com/security/cve/CVE-2016-3503" }, { "category": "external", "summary": "SUSE Bug 989728 for CVE-2016-3503", "url": "https://bugzilla.suse.com/989728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "moderate" } ], "title": "CVE-2016-3503" }, { "cve": "CVE-2016-3508", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3508" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3508", "url": "https://www.suse.com/security/cve/CVE-2016-3508" }, { "category": "external", "summary": "SUSE Bug 989731 for CVE-2016-3508", "url": "https://bugzilla.suse.com/989731" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "moderate" } ], "title": "CVE-2016-3508" }, { "cve": "CVE-2016-3511", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3511" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Deployment.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3511", "url": "https://www.suse.com/security/cve/CVE-2016-3511" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3511", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989727 for CVE-2016-3511", "url": "https://bugzilla.suse.com/989727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "moderate" } ], "title": "CVE-2016-3511" }, { "cve": "CVE-2016-3550", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3550" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3550", "url": "https://www.suse.com/security/cve/CVE-2016-3550" }, { "category": "external", "summary": "SUSE Bug 989733 for CVE-2016-3550", "url": "https://bugzilla.suse.com/989733" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "moderate" } ], "title": "CVE-2016-3550" }, { "cve": "CVE-2016-3598", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3598" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3598", "url": "https://www.suse.com/security/cve/CVE-2016-3598" }, { "category": "external", "summary": "SUSE Bug 1009280 for CVE-2016-3598", "url": "https://bugzilla.suse.com/1009280" }, { "category": "external", "summary": "SUSE Bug 989723 for CVE-2016-3598", "url": "https://bugzilla.suse.com/989723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "important" } ], "title": "CVE-2016-3598" }, { "cve": "CVE-2016-3606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3606" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3606", "url": "https://www.suse.com/security/cve/CVE-2016-3606" }, { "category": "external", "summary": "SUSE Bug 989722 for CVE-2016-3606", "url": "https://bugzilla.suse.com/989722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "important" } ], "title": "CVE-2016-3606" }, { "cve": "CVE-2016-3610", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3610" } ], "notes": [ { "category": "general", "text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3598.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3610", "url": "https://www.suse.com/security/cve/CVE-2016-3610" }, { "category": "external", "summary": "SUSE Bug 989725 for CVE-2016-3610", "url": "https://bugzilla.suse.com/989725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-demo-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-devel-1.7.0.111-33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:java-1_7_0-openjdk-headless-1.7.0.111-33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-08-09T11:33:08Z", "details": "important" } ], "title": "CVE-2016-3610" } ] }
gsd-2016-3508
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-3508", "description": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "id": "GSD-2016-3508", "references": [ "https://www.suse.com/security/cve/CVE-2016-3508.html", "https://www.debian.org/security/2016/dsa-3641", "https://access.redhat.com/errata/RHSA-2016:1776", "https://access.redhat.com/errata/RHSA-2016:1504", "https://access.redhat.com/errata/RHSA-2016:1477", "https://access.redhat.com/errata/RHSA-2016:1476", "https://access.redhat.com/errata/RHSA-2016:1475", "https://access.redhat.com/errata/RHSA-2016:1458", "https://ubuntu.com/security/CVE-2016-3508", "https://advisories.mageia.org/CVE-2016-3508.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-3508.html", "https://linux.oracle.com/cve/CVE-2016-3508.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-3508" ], "details": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.", "id": "GSD-2016-3508", "modified": "2023-12-13T01:21:27.547728Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2016-3508", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3043-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3043-1" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "GLSA-201610-08", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-08" }, { "name": "91972", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91972" }, { "name": "SUSE-SU-2016:2012", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html" }, { "name": "openSUSE-SU-2016:2052", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html" }, { "name": "DSA-3641", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3641" }, { "name": "https://security.netapp.com/advisory/ntap-20160721-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20160721-0001/" }, { "name": "RHSA-2016:1475", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "name": "openSUSE-SU-2016:2051", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html" }, { "name": "1036365", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036365" }, { "name": "GLSA-201701-43", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-43" }, { "name": "RHSA-2016:1477", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "name": "USN-3062-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3062-1" }, { "name": "91787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2016:1476", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "name": "SUSE-SU-2016:1997", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html" }, { "name": "RHSA-2016:1458", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1458" }, { "name": "openSUSE-SU-2016:2050", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166" }, { "name": "openSUSE-SU-2016:1979", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html" }, { "name": "USN-3077-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3077-1" }, { "name": "RHSA-2016:1776", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html" }, { "name": "openSUSE-SU-2016:2058", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html" }, { "name": "RHSA-2016:1504", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update91:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update92:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update115:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update115:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update92:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update91:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2016-3508" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "91787", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "RHSA-2016:1504", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1504.html" }, { "name": "91972", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/91972" }, { "name": "openSUSE-SU-2016:2052", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html" }, { "name": "DSA-3641", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3641" }, { "name": "openSUSE-SU-2016:2051", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html" }, { "name": "openSUSE-SU-2016:2058", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html" }, { "name": "SUSE-SU-2016:1997", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html" }, { "name": "openSUSE-SU-2016:2050", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html" }, { "name": "RHSA-2016:1476", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "name": "RHSA-2016:1776", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1776.html" }, { "name": "SUSE-SU-2016:2012", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html" }, { "name": "USN-3077-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3077-1" }, { "name": "USN-3043-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3043-1" }, { "name": "RHSA-2016:1477", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "name": "RHSA-2016:1475", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "name": "USN-3062-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-3062-1" }, { "name": "RHSA-2016:1458", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1458" }, { "name": "openSUSE-SU-2016:1979", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166", "refsource": "CONFIRM", "tags": [], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10166" }, { "name": "GLSA-201701-43", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201701-43" }, { "name": "GLSA-201610-08", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201610-08" }, { "name": "1036365", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1036365" }, { "name": "https://security.netapp.com/advisory/ntap-20160721-0001/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20160721-0001/" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2022-05-13T14:57Z", "publishedDate": "2016-07-21T10:13Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…