-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0272
                      Critical: Java security updates
                              3 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Java
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Provide Misleading Information  -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0494 CVE-2016-0483 CVE-2016-0475
                   CVE-2016-0466 CVE-2016-0448 CVE-2016-0402
                   CVE-2015-8540 CVE-2015-8472 CVE-2015-8126
                   CVE-2015-7981 CVE-2015-7575 CVE-2015-5041

Reference:         ASB-2016.0004
                   ESB-2016.0180
                   ESB-2016.0143

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0098.html
   https://rhn.redhat.com/errata/RHSA-2016-0099.html
   https://rhn.redhat.com/errata/RHSA-2016-0100.html
   https://rhn.redhat.com/errata/RHSA-2016-0101.html

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2016:0098-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0098.html
Issue date:        2016-02-02
CVE Names:         CVE-2015-5041 CVE-2015-7575 CVE-2015-8126 
                   CVE-2015-8472 CVE-2016-0402 CVE-2016-0448 
                   CVE-2016-0466 CVE-2016-0475 CVE-2016-0483 
                   CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.8.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-8126,
CVE-2015-8472, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0475,
CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.8.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 8 SR2-FP10 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298949 - CVE-2016-0475 OpenJDK: PBE incorrect key lengths (Libraries, 8138589)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)
1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.ppc.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.ppc.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.s390.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.s390.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5041
https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0475
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWsMICXlSAg2UNWIIRAsGsAJ4t9Ka4R3vL+LT4kvONlIMH6ZK5mwCgm82U
edTf7O5p3gw4+XCHwzF2dGo=
=a7A+
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.1-ibm security update
Advisory ID:       RHSA-2016:0099-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0099.html
Issue date:        2016-02-02
CVE Names:         CVE-2015-5041 CVE-2015-7575 CVE-2015-7981 
                   CVE-2015-8126 CVE-2015-8472 CVE-2015-8540 
                   CVE-2016-0402 CVE-2016-0448 CVE-2016-0466 
                   CVE-2016-0483 CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.7.1-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 6 and 7 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-7981,
CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0402, CVE-2016-0448,
CVE-2016-0466, CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.7.1-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7R1 SR3-FP30 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1291312 - CVE-2015-8540 libpng: underflow read in png_check_keyword()
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)
1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.2.el6_7.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.2.el6_7.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.2.el6_7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.2.el6_7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.2.el6_7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.2.el6_7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.2.el6_7.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.3.30-1jpp.2.el6_7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.2.el6_7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.2.el6_7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.2.el6_7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.2.el6_7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.2.el6_7.i686.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.2.el6_7.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.i686.rpm
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.i686.rpm
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.ppc.rpm
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.ppc.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.1.el7.ppc.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.s390.rpm
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.s390.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.i686.rpm
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.i686.rpm
java-1.7.1-ibm-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.30-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.30-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5041
https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-7981
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2015-8540
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWsMJfXlSAg2UNWIIRArTCAKCFip8hWmQOb8eehCM0Y8CLbk2B1ACbBc+i
CzP3qtAPz0FpC4vXlhIcXOg=
=235r
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-ibm security update
Advisory ID:       RHSA-2016:0100-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0100.html
Issue date:        2016-02-02
CVE Names:         CVE-2015-5041 CVE-2015-7575 CVE-2015-7981 
                   CVE-2015-8126 CVE-2015-8472 CVE-2015-8540 
                   CVE-2016-0402 CVE-2016-0448 CVE-2016-0466 
                   CVE-2016-0483 CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.7.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-7981,
CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0402, CVE-2016-0448,
CVE-2016-0466, CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR9-FP30 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1291312 - CVE-2015-8540 libpng: underflow read in png_check_keyword()
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)
1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.i386.rpm

x86_64:
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.i386.rpm

ppc:
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.ppc64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.30-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.s390x.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.30-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.30-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5041
https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-7981
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2015-8540
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWsMKEXlSAg2UNWIIRAqilAJ4sljRpJ9y1h2sYvEXd9W1WwJCvAACfWd/t
e6w3NzuFQbPRSX3TR57CJAc=
=aMV0
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2016:0101-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0101.html
Issue date:        2016-02-02
CVE Names:         CVE-2015-5041 CVE-2015-7575 CVE-2015-7981 
                   CVE-2015-8126 CVE-2015-8472 CVE-2015-8540 
                   CVE-2016-0402 CVE-2016-0448 CVE-2016-0466 
                   CVE-2016-0483 CVE-2016-0494 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-7981,
CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0402, CVE-2016-0448,
CVE-2016-0466, CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR16-FP20 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1291312 - CVE-2015-8540 libpng: underflow read in png_check_keyword()
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)
1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5041
https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-7981
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2015-8540
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWsMMAXlSAg2UNWIIRAqCgAKCFaoQw87aLleznuzK8TZ7MUDFAtgCfaz7M
vyUqj990s36hkTcd1nrSEPg=
=tfuA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Yuxo
-----END PGP SIGNATURE-----