-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0157
                           Java Security Updates
                              22 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-openjdk
                   java-1.8.0-oracle
                   java-1.7.0-oracle
                   java-1.6.0-sun
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0494 CVE-2016-0483 CVE-2016-0475
                   CVE-2016-0466 CVE-2016-0448 CVE-2016-0402
                   CVE-2015-8472 CVE-2015-8126 CVE-2015-7575
                   CVE-2015-4871  

Reference:         ASB-2016.0004
                   ASB-2015.0103

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0053.html
   https://rhn.redhat.com/errata/RHSA-2016-0054.html
   https://rhn.redhat.com/errata/RHSA-2016-0055.html
   https://rhn.redhat.com/errata/RHSA-2016-0056.html
   https://rhn.redhat.com/errata/RHSA-2016-0057.html

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2016:0053-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0053.html
Issue date:        2016-01-21
CVE Names:         CVE-2015-4871 CVE-2015-7575 CVE-2016-0402 
                   CVE-2016-0448 CVE-2016-0466 CVE-2016-0483 
                   CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.7.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

An out-of-bounds write flaw was found in the JPEG image format decoder in
the AWT component in OpenJDK. A specially crafted JPEG image could cause
a Java application to crash or, possibly execute arbitrary code. An
untrusted Java application or applet could use this flaw to bypass Java
sandbox restrictions. (CVE-2016-0483)

An integer signedness issue was found in the font parsing code in the 2D
component in OpenJDK. A specially crafted font file could possibly cause
the Java Virtual Machine to execute arbitrary code, allowing an untrusted
Java application or applet to bypass Java sandbox restrictions.
(CVE-2016-0494)

It was discovered that the JAXP component in OpenJDK did not properly
enforce the totalEntitySizeLimit limit. An attacker able to make a Java
application process a specially crafted XML file could use this flaw to
make the application consume an excessive amount of memory. (CVE-2016-0466)

A flaw was found in the way TLS 1.2 could use the MD5 hash function for
signing ServerKeyExchange and Client Authentication packets during a TLS
handshake. A man-in-the-middle attacker able to force a TLS connection to
use the MD5 hash function could use this flaw to conduct collision attacks
to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

Multiple flaws were discovered in the Libraries, Networking, and JMX
components in OpenJDK. An untrusted Java application or applet could use
these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4871,
CVE-2016-0402, CVE-2016-0448)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1273859 - CVE-2015-4871 OpenJDK: protected methods can be used as interface methods via DirectMethodHandle (Libraries)
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.i686.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4871
https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWoM9KXlSAg2UNWIIRAqEwAJwN75xhk+4gvMxjiZkEfLqpUobNvACeLWha
qzRinbbktNyylx3SPUV5yWA=
=ZO8E
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2016:0054-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0054.html
Issue date:        2016-01-21
CVE Names:         CVE-2015-4871 CVE-2015-7575 CVE-2016-0402 
                   CVE-2016-0448 CVE-2016-0466 CVE-2016-0483 
                   CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.7.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 5 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

An out-of-bounds write flaw was found in the JPEG image format decoder in
the AWT component in OpenJDK. A specially crafted JPEG image could cause
a Java application to crash or, possibly execute arbitrary code. An
untrusted Java application or applet could use this flaw to bypass Java
sandbox restrictions. (CVE-2016-0483)

An integer signedness issue was found in the font parsing code in the 2D
component in OpenJDK. A specially crafted font file could possibly cause
the Java Virtual Machine to execute arbitrary code, allowing an untrusted
Java application or applet to bypass Java sandbox restrictions.
(CVE-2016-0494)

It was discovered that the JAXP component in OpenJDK did not properly
enforce the totalEntitySizeLimit limit. An attacker able to make a Java
application process a specially crafted XML file could use this flaw to
make the application consume an excessive amount of memory. (CVE-2016-0466)

A flaw was found in the way TLS 1.2 could use the MD5 hash function for
signing ServerKeyExchange and Client Authentication packets during a TLS
handshake. A man-in-the-middle attacker able to force a TLS connection to
use the MD5 hash function could use this flaw to conduct collision attacks
to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

Multiple flaws were discovered in the Libraries, Networking, and JMX
components in OpenJDK. An untrusted Java application or applet could use
these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4871,
CVE-2016-0402, CVE-2016-0448)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1273859 - CVE-2015-4871 OpenJDK: protected methods can be used as interface methods via DirectMethodHandle (Libraries)
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.1.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.1.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.1.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.1.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.1.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el7_2.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el7_2.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.95-2.6.4.0.el7_2.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.95-2.6.4.0.el7_2.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el7_2.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.95-2.6.4.0.el7_2.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el7_2.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.95-2.6.4.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el7_2.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.95-2.6.4.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el7_2.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.95-2.6.4.0.el7_2.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el7_2.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el7_2.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el7_2.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4871
https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWoNFZXlSAg2UNWIIRAvYtAJ0T259y/RFbWrejNoK4UPxBEoVexgCfY07r
i1eQSFhVcK4IxLO6UxI3mTM=
=0f/T
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2016:0055-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0055.html
Issue date:        2016-01-21
CVE Names:         CVE-2015-7575 CVE-2015-8126 CVE-2015-8472 
                   CVE-2016-0402 CVE-2016-0448 CVE-2016-0466 
                   CVE-2016-0475 CVE-2016-0483 CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.8.0-oracle packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2015-7575, CVE-2015-8126, CVE-2015-8472, CVE-2016-0402, CVE-2016-0448,
CVE-2016-0466, CVE-2016-0475, CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.8.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 8 Update 71 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298949 - CVE-2016-0475 OpenJDK: PBE incorrect key lengths (Libraries, 8138589)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation:

i386:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0475
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWoNGCXlSAg2UNWIIRAjAjAJ92r+yUa1zOUwjpqHxre5xQpXOTygCfQbCC
EaJ4MLqoyjTkgYADxuFiyQM=
=O395
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2016:0056-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0056.html
Issue date:        2016-01-21
CVE Names:         CVE-2015-7575 CVE-2015-8126 CVE-2015-8472 
                   CVE-2016-0402 CVE-2016-0448 CVE-2016-0466 
                   CVE-2016-0483 CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.7.0-oracle packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2015-7575, CVE-2015-8126, CVE-2015-8472, CVE-2016-0402, CVE-2016-0448,
CVE-2016-0466, CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 95 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client 5:

i386:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 5:

i386:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation:

i386:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.2.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.2.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.2.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.95-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.95-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.95-1jpp.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWoNG6XlSAg2UNWIIRAk3uAJ9s5qUp8sL4nAU/we1CSlhprzqi3gCdGbLw
uBxIaj/xnobSI/AZqMzWWJ8=
=iNIQ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.6.0-sun security update
Advisory ID:       RHSA-2016:0057-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0057.html
Issue date:        2016-01-21
CVE Names:         CVE-2015-8126 CVE-2015-8472 CVE-2016-0402 
                   CVE-2016-0448 CVE-2016-0466 CVE-2016-0483 
                   CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.6.0-sun packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2015-8126, CVE-2015-8472, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466,
CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.6.0-sun are advised to upgrade to these updated
packages, which provide Oracle Java 6 Update 111 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client 5:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 5:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWoNHrXlSAg2UNWIIRArtmAKCkR1S7c1SRmeYCeHm0EL5gBt6qgQCgipv5
lOdBDX8PWm5r9Pp8vRih/LM=
=nqFQ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.6.0-sun security update
Advisory ID:       RHSA-2016:0057-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0057.html
Issue date:        2016-01-21
CVE Names:         CVE-2015-8126 CVE-2015-8472 CVE-2016-0402 
                   CVE-2016-0448 CVE-2016-0466 CVE-2016-0483 
                   CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.6.0-sun packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2015-8126, CVE-2015-8472, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466,
CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.6.0-sun are advised to upgrade to these updated
packages, which provide Oracle Java 6 Update 111 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client 5:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 5:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWoNHrXlSAg2UNWIIRArtmAKCkR1S7c1SRmeYCeHm0EL5gBt6qgQCgipv5
lOdBDX8PWm5r9Pp8vRih/LM=
=nqFQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ECpa
-----END PGP SIGNATURE-----