-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1935
                  Critical: IBM Java SE securtiy updates
                              11 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
                   java-1.7.1-ibm
                   java-1.7.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3598 CVE-2016-3511 

Reference:         ASB-2016.0074
                   ESB-2016.1834
                   ESB-2016.1794
                   ESB-2016.1793
                   ESB-2016.1785

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1587.html
   https://rhn.redhat.com/errata/RHSA-2016-1588.html
   https://rhn.redhat.com/errata/RHSA-2016-1589.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2016:1587-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1587.html
Issue date:        2016-08-10
CVE Names:         CVE-2016-3511 CVE-2016-3598 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary and Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR3-FP10.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2016-3511, CVE-2016-3598)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)
1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.s390.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.s390.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3511
https://access.redhat.com/security/cve/CVE-2016-3598
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXq3kCXlSAg2UNWIIRApicAJwItkr5opRRnZNPDpybSFlihIufvACaAtwU
yJiynbOTBc2nVMVs1xOf6Iw=
=ZmiG
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.1-ibm security update
Advisory ID:       RHSA-2016:1588-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1588.html
Issue date:        2016-08-10
CVE Names:         CVE-2016-3511 CVE-2016-3598 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary and Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR3-FP50.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2016-3511, CVE-2016-3598)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)
1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.i686.rpm
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.i686.rpm
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.ppc.rpm
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.ppc.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el7_2.ppc.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.s390.rpm
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.s390.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.i686.rpm
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.i686.rpm
java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.i686.rpm
java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3511
https://access.redhat.com/security/cve/CVE-2016-3598
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXq3k4XlSAg2UNWIIRAsp/AKCMOVhbAUgkMhp0YDxsf2K1lzIisQCeNBgS
Fua8zYNySCdyhOA9octU8pg=
=UOSp
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-ibm security update
Advisory ID:       RHSA-2016:1589-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1589.html
Issue date:        2016-08-10
CVE Names:         CVE-2016-3511 CVE-2016-3598 
=====================================================================

1. Summary:

An update for java-1.7.0-ibm is now available for Red Hat Enterprise Linux
5 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7 SR9-FP50.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2016-3511, CVE-2016-3598)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)
1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.i386.rpm

x86_64:
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.i386.rpm

ppc:
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3511
https://access.redhat.com/security/cve/CVE-2016-3598
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXq3loXlSAg2UNWIIRAmd7AKCkxWEEVB5pd58MkfCKx+MK6RGxDgCdG7yi
z1FFflp9/VpBAI/lTwiIc+k=
=eeis
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TB21
-----END PGP SIGNATURE-----