Vulnerabilities > CVE-2015-1914 - Information Exposure vulnerability in IBM Java

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
ibm
CWE-200
nessus

Summary

IBM Java 7 R1 before SR3, 7 before SR9, 6 R1 before SR8 FP4, 6 before SR16 FP4, and 5.0 before SR16 FP10 allows remote attackers to bypass "permission checks" and obtain sensitive information via vectors related to the Java Virtual Machine.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1086-2.NASL
    descriptionIBM Java 1.6.0 was updated to SR16-FP4 fixing security issues and bugs. Tabulated information can be found on: <a href=
    last seen2020-06-01
    modified2020-06-02
    plugin id84337
    published2015-06-23
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84337
    titleSUSE SLES11 Security Update : IBM Java (SUSE-SU-2015:1086-2) (Bar Mitzvah) (FREAK)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1138-1.NASL
    descriptionIBM Java 1.6.0 was updated to SR16-FP4 fixing security issues and bugs. Tabulated information can be found on: <a href=
    last seen2020-06-01
    modified2020-06-02
    plugin id84425
    published2015-06-26
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84425
    titleSUSE SLES10 Security Update : IBM Java (SUSE-SU-2015:1138-1) (Bar Mitzvah) (FREAK)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1091.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Satellite 5.6 and 5.7. Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update corrects several security vulnerabilities in the IBM Java Runtime Environment shipped as part of Red Hat Satellite 5. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0458, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808) The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat Product Security. Note: With this update, the IBM JDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to from the References section, for additional details about this change. Users of Red Hat Satellite 5.6 and 5.7 are advised to upgrade to these updated packages, which contain the IBM Java SE 6 SR16-FP4 release. For this update to take effect, Red Hat Satellite must be restarted (
    last seen2020-06-01
    modified2020-06-02
    plugin id84143
    published2015-06-12
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84143
    titleRHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:1091) (Bar Mitzvah)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1006.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0458, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808) The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat Product Security. Note: With this update, the IBM JDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to from the References section, for additional details about this change. All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR16-FP4 release. All running instances of IBM Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id83432
    published2015-05-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83432
    titleRHEL 5 / 6 : java-1.6.0-ibm (RHSA-2015:1006) (Bar Mitzvah)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1086-4.NASL
    descriptionIBM Java 1.7.0 was updated to SR9 fixing security issues and bugs. Tabulated information can be found on: <a href=
    last seen2020-06-01
    modified2020-06-02
    plugin id84441
    published2015-06-29
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84441
    titleSUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2015:1086-4) (Bar Mitzvah) (FREAK)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1161-1.NASL
    descriptionIBM Java 1.6.0 was updated to SR16-FP4 fixing security issues and bugs. Tabulated information can be found on: [http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Updat e_May _2015](http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security _Upda te_May_2015) CVEs addressed: CVE-2015-0192 CVE-2015-2808 CVE-2015-1914 CVE-2015-0138 CVE-2015-0491 CVE-2015-0458 CVE-2015-0459 CVE-2015-0469 CVE-2015-0480 CVE-2015-0488 CVE-2015-0478 CVE-2015-0477 CVE-2015-0204 Additional bugs fixed : - Fix javaws/plugin stuff should slave plugin update-alternatives (bnc#912434) - Changed Java to use the system root CA certificates (bnc#912447) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-24
    modified2019-01-02
    plugin id119967
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119967
    titleSUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:1161-1) (Bar Mitzvah) (FREAK)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1021.NASL
    descriptionUpdated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808) The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat Product Security. Note: With this update, the IBM JDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to in the References section, for additional details about this change. IBM Java SDK and JRE 5.0 will not receive software updates after September 2015. This date is referred to as the End of Service (EOS) date. Customers are advised to migrate to current versions of IBM Java at this time. IBM Java SDK and JRE versions 6 and 7 are available via the Red Hat Enterprise Linux 5 and 6 Supplementary content sets and will continue to receive updates based on IBM
    last seen2020-06-01
    modified2020-06-02
    plugin id83754
    published2015-05-21
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83754
    titleRHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1021) (Bar Mitzvah)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1086-3.NASL
    descriptionIBM Java 1.7.0 was updated to SR9 fixing security issues and bugs. Tabulated information can be found on: <a href=
    last seen2020-06-01
    modified2020-06-02
    plugin id84423
    published2015-06-26
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84423
    titleSUSE SLES11 Security Update : Java (SUSE-SU-2015:1086-3) (Bar Mitzvah) (FREAK)
  • NASL familyAIX Local Security Checks
    NASL idAIX_JAVA_APRIL2015_ADVISORY.NASL
    descriptionThe version of Java SDK installed on the remote AIX host is affected by multiple vulnerabilities : - The Global Security Kit (GSKit) contains a flaw due to improper restrictions of TLS state transitions. A man-in-the-middle attacker can exploit this to downgrade the security of a session to use EXPORT_RSA ciphers. This allows the attacker to more easily break the encryption and monitor or tamper with the encrypted stream. (CVE-2015-0138) - An unspecified flaw exists that allows an attacker to execute code running under a security manager with elevated privileges.(CVE-2015-0192) - A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0204) - Multiple unspecified vulnerabilities exist in multiple Java subcomponents including 2D, Beans, Deployment, JCE, JSSE, and tools. (CVE-2015-0458, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0486, CVE-2015-0488, CVE-2015-0491) - An unspecified flaw exists that allows a remote attacker to bypass permission checks and gain access to sensitive information. (CVE-2015-1914) - An unspecified flaw exists due to the Socket Extension Provider
    last seen2020-06-01
    modified2020-06-02
    plugin id84087
    published2015-06-10
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84087
    titleAIX Java Advisory : java_april2015_advisory.asc (Bar Mitzvah) (FREAK)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1073-1.NASL
    descriptionThis update fixes the following security issues : - Version bump to 7.1-3.0 release bnc#930365 CVE-2015-0192 CVE-2015-2808 CVE-2015-1914 CVE-2015-0138 - Fix removeing links before update-alternatives run. bnc#931702 - Fix bnc#912434, javaws/plugin stuff should slave plugin update-alternatives - Fix bnc#912447, use system cacerts - Update to 7.1.2.10 for sec issues bnc#916266 and bnc#916265 CVE-2014-8892 CVE-2014-8891 Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84260
    published2015-06-18
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84260
    titleSUSE SLES12 Security Update : java-1_7_0-ibm (SUSE-SU-2015:1073-1) (Bar Mitzvah)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1086-1.NASL
    descriptionIBM Java 1.6.0 was updated to SR16-FP4 fixing security issues and bugs. Tabulated information can be found on: <a href=
    last seen2020-06-01
    modified2020-06-02
    plugin id84286
    published2015-06-19
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84286
    titleSUSE SLES11 Security Update : IBM Java (SUSE-SU-2015:1086-1) (Bar Mitzvah) (FREAK)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1020.NASL
    descriptionUpdated java-1.7.1-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 6 and 7 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0458, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808) The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat Product Security. Note: With this update, the IBM JDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to in the References section, for additional details about this change. All users of java-1.7.1-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7R1 SR3 release. All running instances of IBM Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id83753
    published2015-05-21
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83753
    titleRHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:1020) (Bar Mitzvah)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1085-1.NASL
    descriptionIBM Java 1.5.0 was updated to SR16-FP10 fixing security issues and bugs. Tabulated information can be found on: <a href=
    last seen2020-06-01
    modified2020-06-02
    plugin id84285
    published2015-06-19
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84285
    titleSUSE SLES10 Security Update : IBM Java (SUSE-SU-2015:1085-1) (Bar Mitzvah) (FREAK)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1007.NASL
    descriptionUpdated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0458, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808) The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat Product Security. Note: With this update, the IBM JDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to from the References section, for additional details about this change. All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR9 release. All running instances of IBM Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id83433
    published2015-05-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83433
    titleRHEL 5 : java-1.7.0-ibm (RHSA-2015:1007) (Bar Mitzvah)

Redhat

advisories
  • rhsa
    idRHSA-2015:1006
  • rhsa
    idRHSA-2015:1007
  • rhsa
    idRHSA-2015:1020
  • rhsa
    idRHSA-2015:1021
  • rhsa
    idRHSA-2015:1091
rpms
  • java-1.6.0-ibm-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.16.4-1jpp.1.el6_6
  • java-1.6.0-ibm-accessibility-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.16.4-1jpp.1.el6_6
  • java-1.6.0-ibm-devel-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.16.4-1jpp.1.el6_6
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.4-1jpp.1.el6_6
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.4-1jpp.1.el6_6
  • java-1.6.0-ibm-plugin-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.16.4-1jpp.1.el6_6
  • java-1.6.0-ibm-src-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-src-1:1.6.0.16.4-1jpp.1.el6_6
  • java-1.7.0-ibm-1:1.7.0.9.0-1jpp.1.el5
  • java-1.7.0-ibm-demo-1:1.7.0.9.0-1jpp.1.el5
  • java-1.7.0-ibm-devel-1:1.7.0.9.0-1jpp.1.el5
  • java-1.7.0-ibm-jdbc-1:1.7.0.9.0-1jpp.1.el5
  • java-1.7.0-ibm-plugin-1:1.7.0.9.0-1jpp.1.el5
  • java-1.7.0-ibm-src-1:1.7.0.9.0-1jpp.1.el5
  • java-1.7.1-ibm-1:1.7.1.3.0-1jpp.2.ael7b_1
  • java-1.7.1-ibm-1:1.7.1.3.0-1jpp.2.el6_6
  • java-1.7.1-ibm-1:1.7.1.3.0-1jpp.2.el7_1
  • java-1.7.1-ibm-demo-1:1.7.1.3.0-1jpp.2.ael7b_1
  • java-1.7.1-ibm-demo-1:1.7.1.3.0-1jpp.2.el6_6
  • java-1.7.1-ibm-demo-1:1.7.1.3.0-1jpp.2.el7_1
  • java-1.7.1-ibm-devel-1:1.7.1.3.0-1jpp.2.ael7b_1
  • java-1.7.1-ibm-devel-1:1.7.1.3.0-1jpp.2.el6_6
  • java-1.7.1-ibm-devel-1:1.7.1.3.0-1jpp.2.el7_1
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.0-1jpp.2.ael7b_1
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.0-1jpp.2.el6_6
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.0-1jpp.2.el7_1
  • java-1.7.1-ibm-plugin-1:1.7.1.3.0-1jpp.2.el6_6
  • java-1.7.1-ibm-plugin-1:1.7.1.3.0-1jpp.2.el7_1
  • java-1.7.1-ibm-src-1:1.7.1.3.0-1jpp.2.ael7b_1
  • java-1.7.1-ibm-src-1:1.7.1.3.0-1jpp.2.el6_6
  • java-1.7.1-ibm-src-1:1.7.1.3.0-1jpp.2.el7_1
  • java-1.5.0-ibm-1:1.5.0.16.10-1jpp.1.el5
  • java-1.5.0-ibm-1:1.5.0.16.10-1jpp.1.el6_6
  • java-1.5.0-ibm-accessibility-1:1.5.0.16.10-1jpp.1.el5
  • java-1.5.0-ibm-demo-1:1.5.0.16.10-1jpp.1.el5
  • java-1.5.0-ibm-demo-1:1.5.0.16.10-1jpp.1.el6_6
  • java-1.5.0-ibm-devel-1:1.5.0.16.10-1jpp.1.el5
  • java-1.5.0-ibm-devel-1:1.5.0.16.10-1jpp.1.el6_6
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.10-1jpp.1.el5
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.10-1jpp.1.el6_6
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.10-1jpp.1.el5
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.10-1jpp.1.el6_6
  • java-1.5.0-ibm-plugin-1:1.5.0.16.10-1jpp.1.el5
  • java-1.5.0-ibm-plugin-1:1.5.0.16.10-1jpp.1.el6_6
  • java-1.5.0-ibm-src-1:1.5.0.16.10-1jpp.1.el5
  • java-1.5.0-ibm-src-1:1.5.0.16.10-1jpp.1.el6_6
  • java-1.6.0-ibm-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.16.4-1jpp.1.el6_6
  • java-1.6.0-ibm-devel-1:1.6.0.16.4-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.16.4-1jpp.1.el6_6