-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2660
               Important: java-1.8.0-openjdk security update
                              22 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4911 CVE-2015-4903 CVE-2015-4893
                   CVE-2015-4883 CVE-2015-4882 CVE-2015-4881
                   CVE-2015-4872 CVE-2015-4868 CVE-2015-4860
                   CVE-2015-4844 CVE-2015-4843 CVE-2015-4842
                   CVE-2015-4840 CVE-2015-4835 CVE-2015-4806
                   CVE-2015-4805 CVE-2015-4803 CVE-2015-4734

Reference:         ASB-2015.0103

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1919.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2015:1919-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1919.html
Issue date:        2015-10-21
CVE Names:         CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 
                   CVE-2015-4806 CVE-2015-4835 CVE-2015-4840 
                   CVE-2015-4842 CVE-2015-4843 CVE-2015-4844 
                   CVE-2015-4860 CVE-2015-4868 CVE-2015-4872 
                   CVE-2015-4881 CVE-2015-4882 CVE-2015-4883 
                   CVE-2015-4893 CVE-2015-4903 CVE-2015-4911 
=====================================================================

1. Summary:

Updated java-1.8.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization,
and 2D components in OpenJDK. An untrusted Java application or applet could
use these flaws to completely bypass Java sandbox restrictions.
(CVE-2015-4835, CVE-2015-4881, CVE-2015-4843, CVE-2015-4883, CVE-2015-4860,
CVE-2015-4805, CVE-2015-4844)

Multiple denial of service flaws were found in the JAXP component in
OpenJDK. A specially crafted XML file could cause a Java application using
JAXP to consume an excessive amount of CPU and memory when parsed.
(CVE-2015-4803, CVE-2015-4893, CVE-2015-4911)

A flaw was found in the way the Libraries component in OpenJDK handled
certificate revocation lists (CRL). In certain cases, CRL checking code
could fail to report a revoked certificate, causing the application to
accept it as trusted. (CVE-2015-4868)

It was discovered that the Security component in OpenJDK failed to properly
check if a certificate satisfied all defined constraints. In certain cases,
this could cause a Java application to accept an X.509 certificate which
does not meet requirements of the defined policy. (CVE-2015-4872)

Multiple flaws were found in the Libraries, 2D, CORBA, JAXP, JGSS, and RMI
components in OpenJDK. An untrusted Java application or applet could use
these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4806,
CVE-2015-4840, CVE-2015-4882, CVE-2015-4842, CVE-2015-4734, CVE-2015-4903)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the
CVE-2015-4806 issue.

All users of java-1.8.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)
1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)
1273027 - CVE-2015-4881 OpenJDK: missing type checks in IIOPInputStream (CORBA, 8076392)
1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)
1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)
1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)
1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)
1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)
1273328 - CVE-2015-4868 OpenJDK: CRL checking flaw (Libraries, 8081744)
1273338 - CVE-2015-4840 OpenJDK: OOB access in CMS code (2D, 8086092)
1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)
1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)
1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)
1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)
1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)
1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)
1273645 - CVE-2015-4911 OpenJDK: incomplete supportDTD enforcement (JAXP, 8130078)
1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.65-0.b17.el6_7.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.65-0.b17.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.65-0.b17.el6_7.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.65-0.b17.el6_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.65-0.b17.el6_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.65-0.b17.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.65-0.b17.el6_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.65-0.b17.el6_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.65-0.b17.el6_7.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.65-0.b17.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.65-0.b17.el6_7.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.65-0.b17.el6_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.65-0.b17.el6_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.65-0.b17.el6_7.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.65-0.b17.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.65-0.b17.el6_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.65-0.b17.el6_7.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.65-0.b17.el6_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.65-0.b17.el6_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.65-0.b17.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.65-0.b17.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.65-2.b17.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.65-2.b17.el7_1.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.65-2.b17.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.65-2.b17.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.65-2.b17.el7_1.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.65-2.b17.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.65-2.b17.el7_1.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.65-2.b17.el7_1.ppc64.rpm

s390x:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.65-2.b17.el7_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.65-2.b17.el7_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.65-2.b17.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.65-2.b17.ael7b_1.src.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.65-2.b17.ael7b_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.ael7b_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.65-2.b17.ael7b_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.65-2.b17.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.65-2.b17.el7_1.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.65-2.b17.el7_1.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.65-2.b17.el7_1.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.65-2.b17.el7_1.ppc64.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.65-2.b17.el7_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.65-2.b17.el7_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.65-2.b17.el7_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.65-2.b17.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.65-2.b17.ael7b_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.65-2.b17.ael7b_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.ael7b_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.65-2.b17.ael7b_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.65-2.b17.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.65-2.b17.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.65-2.b17.el7_1.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.65-2.b17.el7_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.65-2.b17.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4734
https://access.redhat.com/security/cve/CVE-2015-4803
https://access.redhat.com/security/cve/CVE-2015-4805
https://access.redhat.com/security/cve/CVE-2015-4806
https://access.redhat.com/security/cve/CVE-2015-4835
https://access.redhat.com/security/cve/CVE-2015-4840
https://access.redhat.com/security/cve/CVE-2015-4842
https://access.redhat.com/security/cve/CVE-2015-4843
https://access.redhat.com/security/cve/CVE-2015-4844
https://access.redhat.com/security/cve/CVE-2015-4860
https://access.redhat.com/security/cve/CVE-2015-4868
https://access.redhat.com/security/cve/CVE-2015-4872
https://access.redhat.com/security/cve/CVE-2015-4881
https://access.redhat.com/security/cve/CVE-2015-4882
https://access.redhat.com/security/cve/CVE-2015-4883
https://access.redhat.com/security/cve/CVE-2015-4893
https://access.redhat.com/security/cve/CVE-2015-4903
https://access.redhat.com/security/cve/CVE-2015-4911
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWKAApXlSAg2UNWIIRAkz4AJ92isYF9l8ayhU56hyYufdD7GZM+wCglZAy
SWUL62Z8RJypxYU/WJ5PT88=
=JuYC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0QHW
-----END PGP SIGNATURE-----