-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0267 -- [RedHat]
       Critical: java-1.5.0-ibm and java-1.4.2-ibm security updates
                               26 April 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              IBM Java 2
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 3, 4 and 5
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-0243

Ref:                  ESB-2007.0041

Original Bulletins:   https://rhn.redhat.com/errata/RHSA-2007-0166.html
                      https://rhn.redhat.com/errata/RHSA-2007-0167.html

Comment: This bulletin contains two separate Red Hat advisories, addressing
         the same vulnerability in versions 1.5.0 and 1.4.2 of their IBM
         Java 2 packages.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.5.0-ibm security update
Advisory ID:       RHSA-2007:0167-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0167.html
Issue date:        2007-04-25
Updated on:        2007-04-25
Product:           Red Hat Enterprise Linux Extras
CVE Names:         CVE-2007-0243 
- - ---------------------------------------------------------------------

1. Summary:

java-1.5.0-ibm packages that correct a security issue are available for Red
Hat Enterprise Linux 5 Supplementary and Enterprise Linux 4 Extras.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ppc, s390x, x86_64

3. Problem description:

IBM's 1.5.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

A flaw in GIF image handling was found in the SUN Java Runtime Environment
that has now been reported as also affecting IBM Java 2. An untrusted
applet or application could use this flaw to elevate its privileges and
potentially execute arbitrary code. (CVE-2007-0243)

This update also resolves the following issues:

* The java-1.5.0-ibm-plugin sub-package conflicted with the new
java-1.5.0-sun-plugin sub-package.

* The java-1.5.0-ibm-plugin package had incorrect dependencies. The
java-1.5.0-ibm-alsa package has been merged into the java-1.5.0-ibm package
to resolve this issue.

All users of java-ibm-1.5.0 should upgrade to these packages, which contain
IBM's 1.5.0 SR4 Java release which resolves these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

236894 - CVE-2007-0243 GIF buffer overflow
237281 - CVE-2007-0243 GIF buffer overflow
237290 - Installation of all Extras packages generates package conflict
237685 - plugin does not initialize

6. RPMs required:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
38ff038ce167616812f5358966b37ccc  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.i386.rpm
f08e9be3a54794f05b2736f87a73913a  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.i386.rpm
c180126eb4cc496bbcc8500b3a935046  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.i386.rpm
822575c557d2a1b9cf7e5c7a83a89a52  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.i386.rpm
bc6907c64649848d1724e7eff9efba81  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.i386.rpm
c9583a7dffd5f9cfebe30fac9de8e45a  java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.i386.rpm
f4dca5cf8fcba96f0c2f9ef17154096c  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.i386.rpm

ppc:
43788155c5cdcb27fd3d093a4c1cf667  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.ppc.rpm
d8fdc035deb93edfc6e6c2f48e9a9010  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.ppc.rpm
1409e0ff52355d5f6e9f1f8e4da4e051  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.ppc.rpm
61c8c9d45e4e4a7fa8f32dfcd16ec04e  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.ppc.rpm
8470e8ba5c2d082e7a19af939eca839b  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.ppc.rpm
0d61019ea1092ca4720b421839d7e8dc  java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.ppc.rpm
c29a7df85b6ac486f026c691e7d5690a  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.ppc.rpm

s390:
f42111b5d5638abac2e0de1f2681ea32  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.s390.rpm
6d8734dfaef07346c2ec5a78b9b60de8  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.s390.rpm
32e562c42d105c40949b74696ea8c763  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.s390.rpm
90f97a87deb9f605c33e7baa85aa4559  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.s390.rpm
780d41e090800dc44978819580356acd  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.s390.rpm

s390x:
b44dbe1fbbf0223d0df62885a171b30b  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.s390x.rpm
c2584bf412075e193b04897529d10915  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.s390x.rpm
dbbd45c7b7db65097eaded5268a6ecf2  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.s390x.rpm
c478ca881bc3c81b7e9a2fe2e576c479  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.s390x.rpm

x86_64:
23a6f88855d3f3b915c709b361baaa8b  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.x86_64.rpm
c27bd6f70802ae563db34d5119a110c2  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.x86_64.rpm
e6c95d3ba53f6c698e0e824a857fc6a5  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.x86_64.rpm
adae7780de3e8f866b643ca64c10356a  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.x86_64.rpm
22383a1f44580168a7bc09ca0966a91c  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
38ff038ce167616812f5358966b37ccc  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.i386.rpm
f08e9be3a54794f05b2736f87a73913a  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.i386.rpm
c180126eb4cc496bbcc8500b3a935046  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.i386.rpm
822575c557d2a1b9cf7e5c7a83a89a52  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.i386.rpm
bc6907c64649848d1724e7eff9efba81  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.i386.rpm
c9583a7dffd5f9cfebe30fac9de8e45a  java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.i386.rpm
f4dca5cf8fcba96f0c2f9ef17154096c  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.i386.rpm

x86_64:
23a6f88855d3f3b915c709b361baaa8b  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.x86_64.rpm
c27bd6f70802ae563db34d5119a110c2  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.x86_64.rpm
e6c95d3ba53f6c698e0e824a857fc6a5  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.x86_64.rpm
adae7780de3e8f866b643ca64c10356a  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.x86_64.rpm
22383a1f44580168a7bc09ca0966a91c  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
38ff038ce167616812f5358966b37ccc  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.i386.rpm
f08e9be3a54794f05b2736f87a73913a  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.i386.rpm
c180126eb4cc496bbcc8500b3a935046  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.i386.rpm
822575c557d2a1b9cf7e5c7a83a89a52  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.i386.rpm
bc6907c64649848d1724e7eff9efba81  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.i386.rpm
c9583a7dffd5f9cfebe30fac9de8e45a  java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.i386.rpm
f4dca5cf8fcba96f0c2f9ef17154096c  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.i386.rpm

x86_64:
23a6f88855d3f3b915c709b361baaa8b  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.x86_64.rpm
c27bd6f70802ae563db34d5119a110c2  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.x86_64.rpm
e6c95d3ba53f6c698e0e824a857fc6a5  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.x86_64.rpm
adae7780de3e8f866b643ca64c10356a  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.x86_64.rpm
22383a1f44580168a7bc09ca0966a91c  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
38ff038ce167616812f5358966b37ccc  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.i386.rpm
f08e9be3a54794f05b2736f87a73913a  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.i386.rpm
c180126eb4cc496bbcc8500b3a935046  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.i386.rpm
822575c557d2a1b9cf7e5c7a83a89a52  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.i386.rpm
bc6907c64649848d1724e7eff9efba81  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.i386.rpm
c9583a7dffd5f9cfebe30fac9de8e45a  java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.i386.rpm
f4dca5cf8fcba96f0c2f9ef17154096c  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.i386.rpm

x86_64:
23a6f88855d3f3b915c709b361baaa8b  java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.x86_64.rpm
c27bd6f70802ae563db34d5119a110c2  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.x86_64.rpm
e6c95d3ba53f6c698e0e824a857fc6a5  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.x86_64.rpm
adae7780de3e8f866b643ca64c10356a  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.x86_64.rpm
22383a1f44580168a7bc09ca0966a91c  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
dbd828f7090bdd3fba290f7ac1fb09dc  java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.i386.rpm
5cd4a507db7f5fda5ef7eff6ccf1ddbd  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.i386.rpm
8bf3a410ff1b74e750efc6666e3eae1a  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.i386.rpm
5d1526e01b38b377cea5a941e388e3b8  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el5.i386.rpm
9c4faa2a25ce85c74e247fbb8c045fcb  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el5.i386.rpm
69c8ad6857e9e23802d62a35bea92f35  java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el5.i386.rpm
7c9baae9b7ad1c943e3237f0eb549554  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.i386.rpm

ppc:
e1174ad5c8f5ceaf2f014c66a57c845d  java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.ppc.rpm
3dfe1d4672eac020f59cded037e6ff1f  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.ppc.rpm
1e5b3c700bdc2dd8830dd64f051da9f2  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.ppc.rpm
92693b273ca80e3c2e64ae77ffc998b4  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el5.ppc.rpm
982126fd7fe1828935e46e69402d9a8b  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el5.ppc.rpm
b61e3c444482fb58d8596a9c5e2c62dd  java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el5.ppc.rpm
4345df9c7d754fd084bec67b556d3644  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.ppc.rpm

s390x:
e5e1ee24f6afd48180d6cde8ac4f5429  java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.s390.rpm
fc3a2e7aedd828a647cdab142b7356e7  java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.s390x.rpm
520b319f172a5b424e6eaecd591225a3  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.s390.rpm
5a43aaf47f327655030aad464364e021  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.s390x.rpm
b39cc9a975dea83fcc77d54114bc93d7  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.s390.rpm
ddc58078f413e5ab1f156bb0577ffe0b  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.s390x.rpm
44cfd2c55b54b44209f5e2cf03511006  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el5.s390.rpm
b48b4d78e567a63b0e025b523ff7ddee  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.s390.rpm
ea59de0f929b876ee0d6b398c4604151  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.s390x.rpm

x86_64:
dbd828f7090bdd3fba290f7ac1fb09dc  java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.i386.rpm
b6a02279ee90333160031de73abc2b50  java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.x86_64.rpm
5cd4a507db7f5fda5ef7eff6ccf1ddbd  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.i386.rpm
c841470242d09e0be886362953d78747  java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.x86_64.rpm
8bf3a410ff1b74e750efc6666e3eae1a  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.i386.rpm
3f975a9cd9353a3cd8f964350b5b81b4  java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.x86_64.rpm
5d1526e01b38b377cea5a941e388e3b8  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el5.i386.rpm
d7b9ef47c336f0cf71cfe21374a21db2  java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el5.x86_64.rpm
9c4faa2a25ce85c74e247fbb8c045fcb  java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el5.i386.rpm
69c8ad6857e9e23802d62a35bea92f35  java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el5.i386.rpm
7c9baae9b7ad1c943e3237f0eb549554  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.i386.rpm
e39189c5480464ffe159e8af0cf00e66  java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0243
http://www-128.ibm.com/developerworks/java/jdk/alerts/
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFGL4bWXlSAg2UNWIIRAhpxAJ9QX7RvayQ7uZCIlgBWGl4GmZ4ZkQCgnESI
VN6oeHNeG+dYxmOwH2xMEcE=
=80fU
- -----END PGP SIGNATURE-----



- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.4.2-ibm security update
Advisory ID:       RHSA-2007:0166-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0166.html
Issue date:        2007-04-25
Updated on:        2007-04-25
Product:           Red Hat Enterprise Linux Extras
CVE Names:         CVE-2007-0243 
- - ---------------------------------------------------------------------

1. Summary:

Updated java-1.4.2-ibm packages to correct a security issue are now
available for Red Hat Enterprise Linux 3 and 4 Extras.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 3 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

IBM's 1.4.2 SR8 Java release includes the IBM Java 2 Runtime Environment
and the IBM Java 2 Software Development Kit.

A flaw in GIF image handling was found in the SUN Java Runtime Environment
that has now been reported as also affecting IBM Java 2.  An untrusted
applet or application could use this flaw to elevate its privileges and
potentially execute arbitrary code.  (CVE-2007-0243)

All users of java-1.4.2-ibm should upgrade to these updated packages, which
contain IBM's 1.4.2 SR8 Java release which resolves this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

236892 - CVE-2007-0243 GIF buffer overflow
237283 - CVE-2007-0243 GIF buffer overflow
237284 - CVE-2007-0243 GIF buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 3 Extras:

i386:
61b02adb1c887f227fb8189315a259a2  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.i386.rpm
6289d0975fbbbe5a3829701d219704f3  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.i386.rpm
b3480414b7cf9bc1dc50c17e9d280b1c  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.i386.rpm
dc5414a781421b780f7889edbb1eba04  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.i386.rpm
ec088fbdd451d6bd78efa0aadb340c79  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el3.i386.rpm
c66de953ccf4b58dff7e992eabeba755  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.i386.rpm

ia64:
152c637400aea0f431e6f808114c4153  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.ia64.rpm
1ac9b53b5cad530ef70281193572fca8  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.ia64.rpm
8c9ab1d1e12e97340632dbf595a6d5dd  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.ia64.rpm
92e60a74f6aa5680f307f90c7966e37b  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.ia64.rpm

ppc:
367588d479719873b5639aee2e11fa8e  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.ppc.rpm
9d4810ab24899c79b6050638a5506f83  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.ppc.rpm
15b73b75d63ffb8e51a39570e253abb4  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.ppc.rpm
695173ba6c03f88e0748353cb7382fae  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.ppc.rpm
31867a9ab592595defca3a5e0aa6ef16  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.ppc.rpm

s390:
da9dca53607d8a60d74659683f2b809d  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.s390.rpm
e4c920e34324511eb4a59ea0ac1d0f15  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.s390.rpm
f1dc4b222e01027f383fa79aeabe7c2d  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.s390.rpm
53434c2c82c4ba6c08f0159da88e5982  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.s390.rpm
bc13a5ab2807fe564474729e21860726  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.s390.rpm

s390x:
a61c9c92f16b2af76f00bf210dd283bd  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.s390x.rpm
889efc35063373996412ecd59b1b2ad8  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.s390x.rpm
f6cb7173de2909f804f76d0753f1b7b2  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.s390x.rpm
74f32d1a522c08915ca1811261acfa3b  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.s390x.rpm

x86_64:
9c22800bb36d34a8027484c92212c4a5  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.x86_64.rpm
de58d40183ad4764a011543294aac510  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.x86_64.rpm
6dda6a9546a11797adf3ebfe5712a417  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.x86_64.rpm
5be1ff9b678bad95f97303e28bb337eb  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.x86_64.rpm

Red Hat Desktop version 3 Extras:

i386:
61b02adb1c887f227fb8189315a259a2  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.i386.rpm
6289d0975fbbbe5a3829701d219704f3  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.i386.rpm
b3480414b7cf9bc1dc50c17e9d280b1c  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.i386.rpm
dc5414a781421b780f7889edbb1eba04  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.i386.rpm
ec088fbdd451d6bd78efa0aadb340c79  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el3.i386.rpm
c66de953ccf4b58dff7e992eabeba755  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.i386.rpm

x86_64:
9c22800bb36d34a8027484c92212c4a5  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.x86_64.rpm
de58d40183ad4764a011543294aac510  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.x86_64.rpm
6dda6a9546a11797adf3ebfe5712a417  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.x86_64.rpm
5be1ff9b678bad95f97303e28bb337eb  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3 Extras:

i386:
61b02adb1c887f227fb8189315a259a2  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.i386.rpm
6289d0975fbbbe5a3829701d219704f3  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.i386.rpm
b3480414b7cf9bc1dc50c17e9d280b1c  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.i386.rpm
dc5414a781421b780f7889edbb1eba04  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.i386.rpm
ec088fbdd451d6bd78efa0aadb340c79  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el3.i386.rpm
c66de953ccf4b58dff7e992eabeba755  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.i386.rpm

ia64:
152c637400aea0f431e6f808114c4153  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.ia64.rpm
1ac9b53b5cad530ef70281193572fca8  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.ia64.rpm
8c9ab1d1e12e97340632dbf595a6d5dd  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.ia64.rpm
92e60a74f6aa5680f307f90c7966e37b  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.ia64.rpm

x86_64:
9c22800bb36d34a8027484c92212c4a5  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.x86_64.rpm
de58d40183ad4764a011543294aac510  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.x86_64.rpm
6dda6a9546a11797adf3ebfe5712a417  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.x86_64.rpm
5be1ff9b678bad95f97303e28bb337eb  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3 Extras:

i386:
61b02adb1c887f227fb8189315a259a2  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.i386.rpm
6289d0975fbbbe5a3829701d219704f3  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.i386.rpm
b3480414b7cf9bc1dc50c17e9d280b1c  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.i386.rpm
dc5414a781421b780f7889edbb1eba04  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.i386.rpm
ec088fbdd451d6bd78efa0aadb340c79  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el3.i386.rpm
c66de953ccf4b58dff7e992eabeba755  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.i386.rpm

ia64:
152c637400aea0f431e6f808114c4153  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.ia64.rpm
1ac9b53b5cad530ef70281193572fca8  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.ia64.rpm
8c9ab1d1e12e97340632dbf595a6d5dd  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.ia64.rpm
92e60a74f6aa5680f307f90c7966e37b  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.ia64.rpm

x86_64:
9c22800bb36d34a8027484c92212c4a5  java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.x86_64.rpm
de58d40183ad4764a011543294aac510  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.x86_64.rpm
6dda6a9546a11797adf3ebfe5712a417  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.x86_64.rpm
5be1ff9b678bad95f97303e28bb337eb  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4 Extras:

i386:
c228e5098eb86dc72d0adcc5e7781d58  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.i386.rpm
3e60904cc452668d1ee7e5e6bb62fac2  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.i386.rpm
b00a5ed6769885746d44d00fcbadf153  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.i386.rpm
610bb77e73cc922434c0c0ef19f19a5c  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.i386.rpm
b7bcc5fee5a8a3afe9c20a4297aea510  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.i386.rpm
91cbcc3f91c4f306672dd90129bd3449  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el4.i386.rpm
34588a5b432aea5e350684af616b461a  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.i386.rpm

ia64:
0710b05c9a6d4aa2409668271db36025  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.ia64.rpm
6246a69329e51bb302e3a1d3ec1f3701  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.ia64.rpm
d976641930576c7dd14876f155e71cd5  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.ia64.rpm
92f637b8b67477285f3d6e2e1e3ccc43  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.ia64.rpm

ppc:
d1d5cfb5f9bd8698f92b971b91c49191  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.ppc.rpm
b92ed893c2312d43525b21d42341acdf  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.ppc.rpm
7aeecd164362783379d8a0486213d8e3  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.ppc.rpm
adf69473fe15a361c4ba265fa0b055ea  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.ppc.rpm
d4906d4d9d978a1f4d6cd0189b2e53c9  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.ppc.rpm
0086aabb49795b4d45bf3be025ae7d62  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.ppc.rpm

s390:
699e442a996e1a1988ee569ab83fac53  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.s390.rpm
3fba6e65aa2d8f36fad08cd9e5c30bf0  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.s390.rpm
83303f708d45044930bd510d58147411  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.s390.rpm
d4e5cbf2253b57f30ae563fce8db7952  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.s390.rpm
4089e5163fcab9af5d25f31f69606acc  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.s390.rpm

s390x:
382ae8c79c1e856e5fb120993e0deac3  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.s390x.rpm
9a4cc8ab4f5b04d8f3438da063bcb47e  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.s390x.rpm
972e3ae37c266f5cced89512acaebe11  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.s390x.rpm
96e90fd849d7ea1806dfd8a62ecd6637  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.s390x.rpm

x86_64:
7f1f337f9333e1e41a3acc9f9c390d90  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.x86_64.rpm
73fa5ed06983ae5a445a7a2683b72f1b  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.x86_64.rpm
5a31849e9bd9b8ec06130dd9b70356be  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.x86_64.rpm
7c064af5f50c7a24de55c3cbc062f664  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.x86_64.rpm
57c358a1a0e26c66d0d2ff20bd7fba44  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
c228e5098eb86dc72d0adcc5e7781d58  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.i386.rpm
3e60904cc452668d1ee7e5e6bb62fac2  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.i386.rpm
b00a5ed6769885746d44d00fcbadf153  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.i386.rpm
610bb77e73cc922434c0c0ef19f19a5c  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.i386.rpm
b7bcc5fee5a8a3afe9c20a4297aea510  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.i386.rpm
91cbcc3f91c4f306672dd90129bd3449  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el4.i386.rpm
34588a5b432aea5e350684af616b461a  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.i386.rpm

x86_64:
7f1f337f9333e1e41a3acc9f9c390d90  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.x86_64.rpm
73fa5ed06983ae5a445a7a2683b72f1b  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.x86_64.rpm
5a31849e9bd9b8ec06130dd9b70356be  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.x86_64.rpm
7c064af5f50c7a24de55c3cbc062f664  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.x86_64.rpm
57c358a1a0e26c66d0d2ff20bd7fba44  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
c228e5098eb86dc72d0adcc5e7781d58  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.i386.rpm
3e60904cc452668d1ee7e5e6bb62fac2  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.i386.rpm
b00a5ed6769885746d44d00fcbadf153  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.i386.rpm
610bb77e73cc922434c0c0ef19f19a5c  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.i386.rpm
b7bcc5fee5a8a3afe9c20a4297aea510  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.i386.rpm
91cbcc3f91c4f306672dd90129bd3449  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el4.i386.rpm
34588a5b432aea5e350684af616b461a  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.i386.rpm

ia64:
0710b05c9a6d4aa2409668271db36025  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.ia64.rpm
6246a69329e51bb302e3a1d3ec1f3701  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.ia64.rpm
d976641930576c7dd14876f155e71cd5  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.ia64.rpm
92f637b8b67477285f3d6e2e1e3ccc43  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.ia64.rpm

x86_64:
7f1f337f9333e1e41a3acc9f9c390d90  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.x86_64.rpm
73fa5ed06983ae5a445a7a2683b72f1b  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.x86_64.rpm
5a31849e9bd9b8ec06130dd9b70356be  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.x86_64.rpm
7c064af5f50c7a24de55c3cbc062f664  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.x86_64.rpm
57c358a1a0e26c66d0d2ff20bd7fba44  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
c228e5098eb86dc72d0adcc5e7781d58  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.i386.rpm
3e60904cc452668d1ee7e5e6bb62fac2  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.i386.rpm
b00a5ed6769885746d44d00fcbadf153  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.i386.rpm
610bb77e73cc922434c0c0ef19f19a5c  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.i386.rpm
b7bcc5fee5a8a3afe9c20a4297aea510  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.i386.rpm
91cbcc3f91c4f306672dd90129bd3449  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el4.i386.rpm
34588a5b432aea5e350684af616b461a  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.i386.rpm

ia64:
0710b05c9a6d4aa2409668271db36025  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.ia64.rpm
6246a69329e51bb302e3a1d3ec1f3701  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.ia64.rpm
d976641930576c7dd14876f155e71cd5  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.ia64.rpm
92f637b8b67477285f3d6e2e1e3ccc43  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.ia64.rpm

x86_64:
7f1f337f9333e1e41a3acc9f9c390d90  java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.x86_64.rpm
73fa5ed06983ae5a445a7a2683b72f1b  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.x86_64.rpm
5a31849e9bd9b8ec06130dd9b70356be  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.x86_64.rpm
7c064af5f50c7a24de55c3cbc062f664  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.x86_64.rpm
57c358a1a0e26c66d0d2ff20bd7fba44  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
fde62c7ec6cb3547b825658de08ef497  java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.i386.rpm
2441770b8774e5e97422bca23c2fd537  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.i386.rpm
fd4508a264658671aa55b546d033fc1f  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.i386.rpm
0fd13ed6620b5e6a664e7c9601a5989b  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el5.i386.rpm
8ebdc1a58efdfb84cf8577f2c7c28035  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el5.i386.rpm
a3dcfd8852e6672e0d6fa75a6893a5cc  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el5.i386.rpm
19658c06090464751a6420d641eb59cf  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.i386.rpm

ia64:
67728d0073e0ce912aa95e3c2b248465  java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.ia64.rpm
843f3c7b52f3875b7cfdea96c69db297  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.ia64.rpm
59717ee6d78a5c068cdd19af8919ae22  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.ia64.rpm
cff77926ecb5914585f472940512eade  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.ia64.rpm

ppc:
b7a5b434484d4d1b82b9c97dc8f76083  java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.ppc.rpm
d0f84b3774c01f1d8d9de2fd46894846  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.ppc.rpm
890b11500a6df2cd30e44a2e09251f79  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.ppc.rpm
6e7ff10d23a4e8217d7d7375a2a53fd8  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el5.ppc.rpm
80630f79920239b03cbcd47fb5693af3  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el5.ppc.rpm
e88f13c8c73f2d429c530f4d7405bf67  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.ppc.rpm

s390x:
0ac074a379d972ca235cefe6ecdc37a8  java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.s390.rpm
5d35dd6367dea9f88ca196318c2d64f8  java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.s390x.rpm
9645687fa4084cb1c3a3e8431c38bb90  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.s390.rpm
246cd7a4f1e26288817ef4de054fa669  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.s390x.rpm
13cbd09638af4754e547c5bdd0c351f0  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.s390.rpm
1a1d38b6cdb838992a7bdc6eba1a4975  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.s390x.rpm
7da966cf9908b3b20b67fb19b9d3f6ea  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el5.s390.rpm
243dbe1ede110fe6de2e2847087b2dbd  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.s390.rpm
306d0a7061f0c77b01b9c64b55180cbd  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.s390x.rpm

x86_64:
fde62c7ec6cb3547b825658de08ef497  java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.i386.rpm
33135e5bb5c59c10d5bc79e415eb7ef7  java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.x86_64.rpm
2441770b8774e5e97422bca23c2fd537  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.i386.rpm
508c100e6abceb8416928df3845afca3  java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.x86_64.rpm
fd4508a264658671aa55b546d033fc1f  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.i386.rpm
fd33666a22a130f3f7bea88ce7f3d52f  java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.x86_64.rpm
0fd13ed6620b5e6a664e7c9601a5989b  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el5.i386.rpm
80d21d9e69872091d6ef7a6a07d8e9a7  java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el5.x86_64.rpm
8ebdc1a58efdfb84cf8577f2c7c28035  java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el5.i386.rpm
a3dcfd8852e6672e0d6fa75a6893a5cc  java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el5.i386.rpm
19658c06090464751a6420d641eb59cf  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.i386.rpm
f149c5dd132f0afc9c4056b45d112f7f  java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0243
http://www-128.ibm.com/developerworks/java/jdk/alerts/
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGLyfiXlSAg2UNWIIRAqLmAJ4lXdKMPv8QN9OqvinKf7ERw6nNtgCgshuH
vNejHXf6FgGo5QlkVV790B4=
=Q1nX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRjA0Hih9+71yA2DNAQKnlAP/fyXTjtom5c7G5URc8OxPQBooyXXtgKr6
XIgWr6egrMqBhpqx2duCX9P1XYctPmZS6CiUvvxPTzdsoOQUr46jG5cayKPg75La
SE2DYlVvv7Rzotlfey6JW/DI69qkuwBgjBmJHNO9I+SO6hBhXbCOr4jHfDFTJ3+o
5bGOnAp858E=
=2Exq
-----END PGP SIGNATURE-----