-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1365
                 Critical: java-1.7.0-ibm security update
                              12 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-ibm & java-1.7.1-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4266 CVE-2014-4265 CVE-2014-4263
                   CVE-2014-4262 CVE-2014-4252 CVE-2014-4244
                   CVE-2014-4227 CVE-2014-4221 CVE-2014-4220
                   CVE-2014-4219 CVE-2014-4218 CVE-2014-4209
                   CVE-2014-4208  

Reference:         ASB-2014.0077
                   ESB-2014.1361
                   ESB-2014.1341
                   ESB-2014.1300
                   ESB-2014.1255
                   ESB-2014.1192
                   ESB-2014.1185
                   ESB-2014.1175

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1041.html
   https://rhn.redhat.com/errata/RHSA-2014-1042.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-ibm security update
Advisory ID:       RHSA-2014:1041-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1041.html
Issue date:        2014-08-11
CVE Names:         CVE-2014-4208 CVE-2014-4209 CVE-2014-4218 
                   CVE-2014-4219 CVE-2014-4220 CVE-2014-4221 
                   CVE-2014-4227 CVE-2014-4244 CVE-2014-4252 
                   CVE-2014-4262 CVE-2014-4263 CVE-2014-4265 
                   CVE-2014-4266 
=====================================================================

1. Summary:

Updated java-1.7.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2014-4208, CVE-2014-4209,
CVE-2014-4218, CVE-2014-4219, CVE-2014-4220, CVE-2014-4221, CVE-2014-4227,
CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263, CVE-2014-4265,
CVE-2014-4266)

The CVE-2014-4262 issue was discovered by Florian Weimer of Red Hat
Product Security.

All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR7-FP1 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075795 - CVE-2014-4262 OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)
1119475 - CVE-2014-4244 OpenJDK: RSA blinding issues (Security, 8031346)
1119476 - CVE-2014-4263 OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)
1119483 - CVE-2014-4221 OpenJDK: MethodHandles.Lookup insufficient modifiers checks (Libraries, 8035788)
1119596 - CVE-2014-4219 OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)
1119608 - CVE-2014-4209 OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)
1119611 - CVE-2014-4218 OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)
1119613 - CVE-2014-4252 OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)
1119615 - CVE-2014-4266 OpenJDK: InfoBuilder incorrect return values (Serviceability, 8033301)
1119912 - CVE-2014-4227 Oracle JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)
1119913 - CVE-2014-4265 Oracle JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)
1119914 - CVE-2014-4220 Oracle JDK: unspecified vulnerability fixed in 7u65 and 8u11 (Deployment)
1119915 - CVE-2014-4208 Oracle JDK: unspecified vulnerability fixed in 7u65 and 8u11 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.i386.rpm

x86_64:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.i386.rpm

ppc:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.ppc.rpm
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.ppc.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.ppc.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.ppc.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.ppc64.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el5_10.ppc.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.ppc.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.s390.rpm
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.s390.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.s390.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.s390.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.s390x.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.s390.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.i386.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el6_5.i686.rpm

x86_64:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el6_5.i686.rpm

ppc64:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el6_5.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el6_5.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el6_5.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el6_5.ppc64.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el6_5.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el6_5.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el6_5.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el6_5.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el6_5.s390x.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el6_5.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el6_5.i686.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el6_5.i686.rpm

x86_64:
java-1.7.0-ibm-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.7.1-1jpp.1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-4208.html
https://www.redhat.com/security/data/cve/CVE-2014-4209.html
https://www.redhat.com/security/data/cve/CVE-2014-4218.html
https://www.redhat.com/security/data/cve/CVE-2014-4219.html
https://www.redhat.com/security/data/cve/CVE-2014-4220.html
https://www.redhat.com/security/data/cve/CVE-2014-4221.html
https://www.redhat.com/security/data/cve/CVE-2014-4227.html
https://www.redhat.com/security/data/cve/CVE-2014-4244.html
https://www.redhat.com/security/data/cve/CVE-2014-4252.html
https://www.redhat.com/security/data/cve/CVE-2014-4262.html
https://www.redhat.com/security/data/cve/CVE-2014-4263.html
https://www.redhat.com/security/data/cve/CVE-2014-4265.html
https://www.redhat.com/security/data/cve/CVE-2014-4266.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT6P1/XlSAg2UNWIIRAuRjAKCO/F0R56rO2aH85iH50C+oT3BWsgCeLJYq
mMwmmrO3XR0weUdYqjn7G4Y=
=3f0Y
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.1-ibm security update
Advisory ID:       RHSA-2014:1042-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1042.html
Issue date:        2014-08-11
CVE Names:         CVE-2014-4208 CVE-2014-4209 CVE-2014-4218 
                   CVE-2014-4219 CVE-2014-4220 CVE-2014-4221 
                   CVE-2014-4227 CVE-2014-4244 CVE-2014-4252 
                   CVE-2014-4262 CVE-2014-4263 CVE-2014-4265 
                   CVE-2014-4266 
=====================================================================

1. Summary:

Updated java-1.7.1-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2014-4208, CVE-2014-4209,
CVE-2014-4218, CVE-2014-4219, CVE-2014-4220, CVE-2014-4221, CVE-2014-4227,
CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263, CVE-2014-4265,
CVE-2014-4266)

The CVE-2014-4262 issue was discovered by Florian Weimer of Red Hat
Product Security.

All users of java-1.7.1-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7R1 SR1-FP1 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075795 - CVE-2014-4262 OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)
1119475 - CVE-2014-4244 OpenJDK: RSA blinding issues (Security, 8031346)
1119476 - CVE-2014-4263 OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)
1119483 - CVE-2014-4221 OpenJDK: MethodHandles.Lookup insufficient modifiers checks (Libraries, 8035788)
1119596 - CVE-2014-4219 OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)
1119608 - CVE-2014-4209 OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)
1119611 - CVE-2014-4218 OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)
1119613 - CVE-2014-4252 OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)
1119615 - CVE-2014-4266 OpenJDK: InfoBuilder incorrect return values (Serviceability, 8033301)
1119912 - CVE-2014-4227 Oracle JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)
1119913 - CVE-2014-4265 Oracle JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)
1119914 - CVE-2014-4220 Oracle JDK: unspecified vulnerability fixed in 7u65 and 8u11 (Deployment)
1119915 - CVE-2014-4208 Oracle JDK: unspecified vulnerability fixed in 7u65 and 8u11 (Deployment)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.i686.rpm
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.i686.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.i686.rpm
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.i686.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.ppc.rpm
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.1.1-1jpp.1.el7_0.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.ppc.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.1.1-1jpp.1.el7_0.ppc64.rpm
java-1.7.1-ibm-plugin-1.7.1.1.1-1jpp.1.el7_0.ppc.rpm
java-1.7.1-ibm-src-1.7.1.1.1-1jpp.1.el7_0.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.s390.rpm
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.1.1-1jpp.1.el7_0.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.s390.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.1.1-1jpp.1.el7_0.s390x.rpm
java-1.7.1-ibm-src-1.7.1.1.1-1jpp.1.el7_0.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.i686.rpm
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.i686.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.i686.rpm
java-1.7.1-ibm-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.i686.rpm
java-1.7.1-ibm-devel-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.1.1-1jpp.1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-4208.html
https://www.redhat.com/security/data/cve/CVE-2014-4209.html
https://www.redhat.com/security/data/cve/CVE-2014-4218.html
https://www.redhat.com/security/data/cve/CVE-2014-4219.html
https://www.redhat.com/security/data/cve/CVE-2014-4220.html
https://www.redhat.com/security/data/cve/CVE-2014-4221.html
https://www.redhat.com/security/data/cve/CVE-2014-4227.html
https://www.redhat.com/security/data/cve/CVE-2014-4244.html
https://www.redhat.com/security/data/cve/CVE-2014-4252.html
https://www.redhat.com/security/data/cve/CVE-2014-4262.html
https://www.redhat.com/security/data/cve/CVE-2014-4263.html
https://www.redhat.com/security/data/cve/CVE-2014-4265.html
https://www.redhat.com/security/data/cve/CVE-2014-4266.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT6P24XlSAg2UNWIIRAmVpAJ0QYJ1zelSB99GxSNooZqhemH8lQgCfUB77
N6pBLJstW0bZCoNpsL/Nap0=
=LiCR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=msgI
-----END PGP SIGNATURE-----