-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2445
               Critical: java-1.8.0-openjdk security update
                              20 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5597 CVE-2016-5582 CVE-2016-5573
                   CVE-2016-5554 CVE-2016-5542 

Reference:         ASB-2016.0095

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2079.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2016:2079-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2079.html
Issue date:        2016-10-19
CVE Names:         CVE-2016-5542 CVE-2016-5554 CVE-2016-5573 
                   CVE-2016-5582 CVE-2016-5597 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* It was discovered that the Hotspot component of OpenJDK did not properly
check arguments of the System.arraycopy() function in certain cases. An
untrusted Java application or applet could use this flaw to corrupt virtual
machine's memory and completely bypass Java sandbox restrictions.
(CVE-2016-5582)

* It was discovered that the Hotspot component of OpenJDK did not properly
check received Java Debug Wire Protocol (JDWP) packets. An attacker could
possibly use this flaw to send debugging commands to a Java program running
with debugging enabled if they could make victim's browser send HTTP
requests to the JDWP port of the debugged application. (CVE-2016-5573)

* It was discovered that the Libraries component of OpenJDK did not
restrict the set of algorithms used for Jar integrity verification. This
flaw could allow an attacker to modify content of the Jar file that used
weak signing key or hash algorithm. (CVE-2016-5542)

Note: After this update, MD2 hash algorithm and RSA keys with less than
1024 bits are no longer allowed to be used for Jar integrity verification
by default. MD5 hash algorithm is expected to be disabled by default in the
future updates. A newly introduced security property
jdk.jar.disabledAlgorithms can be used to control the set of disabled
algorithms.

* A flaw was found in the way the JMX component of OpenJDK handled
classloaders. An untrusted Java application or applet could use this flaw
to bypass certain Java sandbox restrictions. (CVE-2016-5554)

* A flaw was found in the way the Networking component of OpenJDK handled
HTTP proxy authentication. A Java application could possibly expose HTTPS
server authentication credentials via a plain text network connection to an
HTTP proxy if proxy asked for authentication. (CVE-2016-5597)

Note: After this update, Basic HTTP proxy authentication can no longer be
used when tunneling HTTPS connection through an HTTP proxy. Newly
introduced system properties jdk.http.auth.proxying.disabledSchemes and
jdk.http.auth.tunneling.disabledSchemes can be used to control which
authentication schemes can be requested by an HTTP proxy when proxying HTTP
and HTTPS connections respectively.

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591)
1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519)
1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739)
1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973)
1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5542
https://access.redhat.com/security/cve/CVE-2016-5554
https://access.redhat.com/security/cve/CVE-2016-5573
https://access.redhat.com/security/cve/CVE-2016-5582
https://access.redhat.com/security/cve/CVE-2016-5597
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYB4xpXlSAg2UNWIIRAutDAKCbvutXCQlClFGPsp5XBguhK3Xc+wCfaU6i
ZZNWOp88rj+PMFhVCUHdBVI=
=gdQO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qiYv
-----END PGP SIGNATURE-----