-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0069
                 Critical: java-1.6.0-ibm security update
                              19 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.6.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Unknown/Unspecified         
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3561 CVE-2011-3560 CVE-2011-3557
                   CVE-2011-3556 CVE-2011-3554 CVE-2011-3553
                   CVE-2011-3552 CVE-2011-3551 CVE-2011-3550
                   CVE-2011-3549 CVE-2011-3548 CVE-2011-3547
                   CVE-2011-3546 CVE-2011-3545 CVE-2011-3544
                   CVE-2011-3521 CVE-2011-3516 CVE-2011-3389

Reference:         ASB-2012.0003
                   ASB-2011.0120
                   ASB-2011.0092
                   ASB-2011.0071.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0034.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2012:0034-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0034.html
Issue date:        2012-01-18
CVE Names:         CVE-2011-3389 CVE-2011-3516 CVE-2011-3521 
                   CVE-2011-3544 CVE-2011-3545 CVE-2011-3546 
                   CVE-2011-3547 CVE-2011-3548 CVE-2011-3549 
                   CVE-2011-3550 CVE-2011-3551 CVE-2011-3552 
                   CVE-2011-3553 CVE-2011-3554 CVE-2011-3556 
                   CVE-2011-3557 CVE-2011-3560 CVE-2011-3561 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise
Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The IBM Java SE version 6 release includes the IBM Java 6 Runtime
Environment and the IBM Java 6 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 6 Runtime
Environment and the IBM Java 6 Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM "Security alerts" page,
listed in the References section. (CVE-2011-3389, CVE-2011-3516,
CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547,
CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552,
CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560,
CVE-2011-3561)

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java 6 SR10 release. All running instances
of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

737506 - CVE-2011-3389 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)
745379 - CVE-2011-3560 OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936)
745387 - CVE-2011-3547 OpenJDK: InputStream skip() information leak (Networking/IO, 7000600)
745391 - CVE-2011-3551 OpenJDK: Java2D TransformHelper integer overflow (2D, 7023640)
745397 - CVE-2011-3552 OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417)
745399 - CVE-2011-3544 OpenJDK: missing SecurityManager checks in scripting engine (Scripting, 7046823)
745442 - CVE-2011-3521 OpenJDK: IIOP deserialization code execution (Deserialization, 7055902)
745447 - CVE-2011-3554 OpenJDK: insufficient pack200 JAR files uncompress error checks (Runtime, 7057857)
745459 - CVE-2011-3556 OpenJDK: RMI DGC server remote code execution (RMI, 7077466)
745464 - CVE-2011-3557 OpenJDK: RMI registry privileged code execution (RMI, 7083012)
745473 - CVE-2011-3548 OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773)
745476 - CVE-2011-3553 OpenJDK: JAX-WS stack-traces information leak (JAX-WS, 7046794)
747191 - CVE-2011-3545 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Sound)
747198 - CVE-2011-3549 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Swing)
747200 - CVE-2011-3550 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (AWT)
747203 - CVE-2011-3516 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)
747205 - CVE-2011-3546 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)
747208 - CVE-2011-3561 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.ppc64.rpm

s390:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.s390.rpm

s390x:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.0-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.0-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el6.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el6.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el6.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el6.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.s390.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el6.s390x.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el6.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.10.0-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.10.0-1jpp.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3389.html
https://www.redhat.com/security/data/cve/CVE-2011-3516.html
https://www.redhat.com/security/data/cve/CVE-2011-3521.html
https://www.redhat.com/security/data/cve/CVE-2011-3544.html
https://www.redhat.com/security/data/cve/CVE-2011-3545.html
https://www.redhat.com/security/data/cve/CVE-2011-3546.html
https://www.redhat.com/security/data/cve/CVE-2011-3547.html
https://www.redhat.com/security/data/cve/CVE-2011-3548.html
https://www.redhat.com/security/data/cve/CVE-2011-3549.html
https://www.redhat.com/security/data/cve/CVE-2011-3550.html
https://www.redhat.com/security/data/cve/CVE-2011-3551.html
https://www.redhat.com/security/data/cve/CVE-2011-3552.html
https://www.redhat.com/security/data/cve/CVE-2011-3553.html
https://www.redhat.com/security/data/cve/CVE-2011-3554.html
https://www.redhat.com/security/data/cve/CVE-2011-3556.html
https://www.redhat.com/security/data/cve/CVE-2011-3557.html
https://www.redhat.com/security/data/cve/CVE-2011-3560.html
https://www.redhat.com/security/data/cve/CVE-2011-3561.html
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPFx2vXlSAg2UNWIIRAhTiAKC/De/npwAlSJPQ/Grh51Bmxq3M5ACgvw8T
hoc/VGW50B8EPSdZ48jR034=
=nw0v
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTxdxQe4yVqjM2NGpAQKO3Q//Yk+taNz1XAEolEH/+S2sDVQ1v0gjHJ4W
P18LDmD3bF1LNVEJubMNjWlm+74/kg0x0Vt/cLjhuCDkx6faWper500M4woLjZLI
uEHvGVl5ymEVTmt3Aoz57+27jyvj33Q3Vpm+gKHASeyHY/gen6XsLVmx3B4Qza+V
FN33vji0bjp/m7eHS1rGmTuO24domCPvk1hHIwVMGqAuDL2vFhyY9Wg51NTg+qtG
UD3Ok2wsm9hAmYgjSltXDjuUuStRx1X2ymLqZYZl7d2gjTrJooUaV37varp81VHx
oAA46dPoC4Bqwbwln3F1xY57wC2VJsv3uwiAr1ak/GmqAnngMJgWaYvnL4vBvO6B
U+nzzKIPNdPv07kVWpGXvKUNR1578P8j7vc66/yFM5zryqHM/IF6X4MZthKI08gr
afkikqePOZPMRqaAWLLOEOr/GIG9wS80xJhyg8W0vN/RKyrkUuPmsDEDCnqZmN/N
f0pQVQ4PwoybGOTHU33ilIcvFpy3YbGe6urvXOuwW/qFXlKdkIliUa2jQqQwDG+m
fM/Xw/2kPqu/dOqJgCoC7EXy0FCZNCM/+Ge90vy91CxhwelG0KOjCDT0nKBeOEp5
IJYr0UGvavklWRF1WfaYrFFkyx4aDeeIZIvYWlcTe67hB9cn5HMH2BDfAPRUoXOp
p4RT25O8xjs=
=HEs0
-----END PGP SIGNATURE-----