rhsa-2011_0152
Vulnerability from csaf_redhat
Published
2011-01-17 16:40
Modified
2024-11-14 10:50
Summary
Red Hat Security Advisory: java-1.4.2-ibm security update
Notes
Topic
Updated java-1.4.2-ibm packages that fix two security issues are now
available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise
Linux 5 Supplementary.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The IBM 1.4.2 SR13-FP8 Java release includes the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit.
This update fixes two vulnerabilities in the IBM Java 2 Runtime Environment
and the IBM Java 2 Software Development Kit. Detailed vulnerability
descriptions are linked from the IBM "Security alerts" page, listed in the
References section. (CVE-2010-1321, CVE-2010-3574)
Note: The RHSA-2010:0935 java-1.4.2-ibm update did not, unlike the erratum
text stated, provide fixes for the above issues.
All users of java-1.4.2-ibm are advised to upgrade to these updated
packages, which contain the IBM 1.4.2 SR13-FP8 Java release. All running
instances of IBM Java must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.4.2-ibm packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise\nLinux 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The IBM 1.4.2 SR13-FP8 Java release includes the IBM Java 2 Runtime\nEnvironment and the IBM Java 2 Software Development Kit.\n\nThis update fixes two vulnerabilities in the IBM Java 2 Runtime Environment\nand the IBM Java 2 Software Development Kit. Detailed vulnerability\ndescriptions are linked from the IBM \"Security alerts\" page, listed in the\nReferences section. (CVE-2010-1321, CVE-2010-3574)\n\nNote: The RHSA-2010:0935 java-1.4.2-ibm update did not, unlike the erratum\ntext stated, provide fixes for the above issues.\n\nAll users of java-1.4.2-ibm are advised to upgrade to these updated\npackages, which contain the IBM 1.4.2 SR13-FP8 Java release. All running\ninstances of IBM Java must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0152", "url": "https://access.redhat.com/errata/RHSA-2011:0152" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.ibm.com/developerworks/java/jdk/alerts/", "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "category": "external", "summary": "582466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=582466" }, { "category": "external", "summary": "642215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=642215" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0152.json" } ], "title": "Red Hat Security Advisory: java-1.4.2-ibm security update", "tracking": { "current_release_date": "2024-11-14T10:50:24+00:00", "generator": { "date": "2024-11-14T10:50:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:0152", "initial_release_date": "2011-01-17T16:40:00+00:00", "revision_history": [ { "date": "2011-01-17T16:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-01-17T12:47:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:50:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.3.el4?arch=ia64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.3.el4?arch=ia64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.3.el4?arch=ia64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.3.el4?arch=ia64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.2.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.8-1jpp.3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.8-1jpp.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.2.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.3.el4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "product": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.8-1jpp.3.el4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.3.el4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.3.el4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "product": { "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "product_id": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-plugin@1.4.2.13.8-1jpp.3.el4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "product": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "product_id": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-jdbc@1.4.2.13.8-1jpp.3.el4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.3.el4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.2.el5?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "product": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.8-1jpp.2.el5?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.2.el5?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "product": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "product_id": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-jdbc@1.4.2.13.8-1jpp.2.el5?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.2.el5?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "product": { "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "product_id": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-plugin@1.4.2.13.8-1jpp.2.el5?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.3.el4?arch=ppc64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.8-1jpp.3.el4?arch=ppc64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.3.el4?arch=ppc64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.3.el4?arch=ppc64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.3.el4?arch=ppc64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.8-1jpp.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.2.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.3.el4?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "product": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.8-1jpp.3.el4?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.3.el4?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.3.el4?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "product": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_id": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-jdbc@1.4.2.13.8-1jpp.3.el4?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.3.el4?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "product": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.8-1jpp.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "product": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_id": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-jdbc@1.4.2.13.8-1jpp.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.2.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.3.el4?arch=s390x" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.3.el4?arch=s390x" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.3.el4?arch=s390x" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.3.el4?arch=s390x" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.2.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.3.el4?arch=s390" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.3.el4?arch=s390" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.3.el4?arch=s390" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "product": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "product_id": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-jdbc@1.4.2.13.8-1jpp.3.el4?arch=s390" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.3.el4?arch=s390" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "product": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.8-1jpp.2.el5?arch=s390" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "product": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "product_id": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.8-1jpp.2.el5?arch=s390" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "product": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "product_id": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-jdbc@1.4.2.13.8-1jpp.2.el5?arch=s390" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "product": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.8-1jpp.2.el5?arch=s390" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.8-1jpp.2.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64" }, "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "MIT Kerberos Team" ] }, { "names": [ "Shawn Emery" ], "organization": "Oracle", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2010-1321", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-04-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "582466" } ], "notes": [ { "category": "description", "text": "The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator\u0027s checksum field is missing.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: null pointer dereference in GSS-API library leads to DoS (MITKRB5-SA-2010-005)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1321" }, { "category": "external", "summary": "RHBZ#582466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=582466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1321", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1321" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1321", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1321" } ], "release_date": "2010-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-17T16:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "krb5: null pointer dereference in GSS-API library leads to DoS (MITKRB5-SA-2010-005)" }, { "cve": "CVE-2010-3574", "discovery_date": "2010-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "642215" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Networking component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, 1.4.2_27, and 1.3.1_28 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable downstream vendor that HttpURLConnection does not properly check for the allowHttpTrace permission, which allows untrusted code to perform HTTP TRACE requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK HttpURLConnection incomplete TRACE permission check (6981426)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3574" }, { "category": "external", "summary": "RHBZ#642215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=642215" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3574", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3574" } ], "release_date": "2010-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-17T16:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4AS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4Desktop-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4ES-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4.x86_64", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.i386", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ia64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.ppc64", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.s390x", "4WS-LACD:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4.x86_64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Client-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5.x86_64", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.i386", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ia64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.ppc64", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.s390x", "5Server-Supplementary:java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK HttpURLConnection incomplete TRACE permission check (6981426)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.