-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0143
               Critical: java-1.8.0-openjdk security updates
                              21 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0494 CVE-2016-0483 CVE-2016-0475
                   CVE-2016-0466 CVE-2016-0448 CVE-2016-0402
                   CVE-2015-7575  

Reference:         ASB-2016.0004

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0049.html
   https://rhn.redhat.com/errata/RHSA-2016-0050.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2016:0049-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0049.html
Issue date:        2016-01-20
CVE Names:         CVE-2015-7575 CVE-2016-0402 CVE-2016-0448 
                   CVE-2016-0466 CVE-2016-0475 CVE-2016-0483 
                   CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.8.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

An out-of-bounds write flaw was found in the JPEG image format decoder in
the AWT component in OpenJDK. A specially crafted JPEG image could cause
a Java application to crash or, possibly execute arbitrary code. An
untrusted Java application or applet could use this flaw to bypass Java
sandbox restrictions. (CVE-2016-0483)

An integer signedness issue was found in the font parsing code in the 2D
component in OpenJDK. A specially crafted font file could possibly cause
the Java Virtual Machine to execute arbitrary code, allowing an untrusted
Java application or applet to bypass Java sandbox restrictions.
(CVE-2016-0494)

It was discovered that the password-based encryption (PBE) implementation
in the Libraries component in OpenJDK used an incorrect key length. This
could, in certain cases, lead to generation of keys that were weaker than
expected. (CVE-2016-0475)

It was discovered that the JAXP component in OpenJDK did not properly
enforce the totalEntitySizeLimit limit. An attacker able to make a Java
application process a specially crafted XML file could use this flaw to
make the application consume an excessive amount of memory. (CVE-2016-0466)

A flaw was found in the way TLS 1.2 could use the MD5 hash function for
signing ServerKeyExchange and Client Authentication packets during a TLS
handshake. A man-in-the-middle attacker able to force a TLS connection to
use the MD5 hash function could use this flaw to conduct collision attacks
to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

Multiple flaws were discovered in the Networking and JMX components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2016-0402, CVE-2016-0448)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.8.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298949 - CVE-2016-0475 OpenJDK: PBE incorrect key lengths (Libraries, 8138589)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.71-2.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.71-2.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-2.b15.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.71-2.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.71-2.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-2.b15.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.71-2.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.71-2.b15.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.71-2.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.71-2.b15.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.71-2.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.71-2.b15.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.71-2.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-2.b15.el7_2.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.71-2.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.71-2.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.71-2.b15.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.71-2.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.71-2.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.71-2.b15.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.71-2.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.71-2.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.71-2.b15.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.71-2.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-2.b15.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.71-2.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-2.b15.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0475
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWn+bDXlSAg2UNWIIRAkEjAKCl3MibgmaFllr5wTE+HDWwM2XlTgCfRH2R
AEYnYlrrLs6cXZKPSocmGEY=
=9G0z
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2016:0050-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0050.html
Issue date:        2016-01-20
CVE Names:         CVE-2015-7575 CVE-2016-0402 CVE-2016-0448 
                   CVE-2016-0466 CVE-2016-0475 CVE-2016-0483 
                   CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.8.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

An out-of-bounds write flaw was found in the JPEG image format decoder in
the AWT component in OpenJDK. A specially crafted JPEG image could cause
a Java application to crash or, possibly execute arbitrary code. An
untrusted Java application or applet could use this flaw to bypass Java
sandbox restrictions. (CVE-2016-0483)

An integer signedness issue was found in the font parsing code in the 2D
component in OpenJDK. A specially crafted font file could possibly cause
the Java Virtual Machine to execute arbitrary code, allowing an untrusted
Java application or applet to bypass Java sandbox restrictions.
(CVE-2016-0494)

It was discovered that the password-based encryption (PBE) implementation
in the Libraries component in OpenJDK used an incorrect key length. This
could, in certain cases, lead to generation of keys that were weaker than
expected. (CVE-2016-0475)

It was discovered that the JAXP component in OpenJDK did not properly
enforce the totalEntitySizeLimit limit. An attacker able to make a Java
application process a specially crafted XML file could use this flaw to
make the application consume an excessive amount of memory. (CVE-2016-0466)

A flaw was found in the way TLS 1.2 could use the MD5 hash function for
signing ServerKeyExchange and Client Authentication packets during a TLS
handshake. A man-in-the-middle attacker able to force a TLS connection to
use the MD5 hash function could use this flaw to conduct collision attacks
to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

Multiple flaws were discovered in the Networking and JMX components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2016-0402, CVE-2016-0448)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.8.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298949 - CVE-2016-0475 OpenJDK: PBE incorrect key lengths (Libraries, 8138589)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0475
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWn+eDXlSAg2UNWIIRAsl9AKCN/u1kOiyeQF5qRjkU+eKaoGkCmwCcDiGY
vPAfjyRumxPN6+Z7dJlhHBY=
=ZfGy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVqBSfX6ZAP0PgtI9AQIjMQ//c2QYCYF53I9W9+8r+JS7LR/c34yUewWe
PGIct/298o6lBxSkyElOrjenU03zz5UbHpDztu/pNZG6t6+MbWlhlsA3szUH6bC3
bGDbKuQRkZMUC70wBevpN4Rsj3GZXbbQoyH3TFmrQ2nXvrF5ih6/8N0aksy/lnSG
HPBzP4NVS51g/fvW50gIhxmZBbQXdxDSKnv+2rfeY8MP6qwsVdRcVlk7q9Kaybig
XX3VL7kSlyhcb0/n5sylWh0G+SjKq3P4ab82aE+XUt+QNn3sFjztpZ/5slxSotkV
ardPtTlTNz+VHGQWAi5B9q+EHt3dvKXlC8ysjd7QfnXGy5FsCvp6uMFkZr4smlWv
JO5SjMoBqAnBmIwy4wNCS4Afnvi8Qie8S/aaY07iVOIis7bqgBnbhG8u2GCF9LTH
C2HNLfl2zoJxVoRkxvNLMhqC8LuhnL6ORwUklOl94HgsgdIDpmmB63w2hiR0vg7+
ktn9lIZYW7HkuDQZxcHlDNTsy49cCWtZII5qbQmRwcFWXo6bc6HKQEG9gm64f746
0sFiMtQIAMCm+ZYmZ/31BUO94To7q7q9uLYrQSjVmDREbo4LQ5kNeBRvefQ3HXZQ
mSUvisMQxKBdYiUy/P8uHiC5OoM+VvqmZ/SbGs2L3P5J8WXtWRXnV04voelG8Llx
ategYX4+qSQ=
=LkXk
-----END PGP SIGNATURE-----