-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0541
Critical: java-1.7.1-ibm, java-1.7.0-ibm and java-1.6.0-ibm security update
                               1 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.1-ibm, java-1.7.0-ibm and java-1.6.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3289 CVE-2017-3272 CVE-2017-3261
                   CVE-2017-3259 CVE-2017-3253 CVE-2017-3252
                   CVE-2017-3241 CVE-2017-3231 CVE-2016-5552
                   CVE-2016-5549 CVE-2016-5548 CVE-2016-5547
                   CVE-2016-5546 CVE-2016-2183 

Reference:         ASB-2017.0005
                   ASB-2017.0001
                   ASB-2016.0120
                   ESB-2016.2263
                   ESB-2016.2239.2
                   ESB-2016.2238

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0336.html
   https://rhn.redhat.com/errata/RHSA-2017-0337.html
   https://rhn.redhat.com/errata/RHSA-2017-0338.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.1-ibm security update
Advisory ID:       RHSA-2017:0336-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0336.html
Issue date:        2017-02-28
CVE Names:         CVE-2016-2183 CVE-2016-5546 CVE-2016-5547 
                   CVE-2016-5548 CVE-2016-5549 CVE-2016-5552 
                   CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 
                   CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 
                   CVE-2017-3272 CVE-2017-3289 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary and Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP1.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2016-2183, CVE-2016-5546, CVE-2016-5547,
CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241,
CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272,
CVE-2017-3289)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344)
1413562 - CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104)
1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988)
1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147)
1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934)
1413764 - CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705)
1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223)
1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743)
1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714)
1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728)
1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724)
1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802)
1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.1.el6_8.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.1.el6_8.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.1.el6_8.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.1.el6_8.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.1.el6_8.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.1.el6_8.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.i686.rpm
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.i686.rpm
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.ppc.rpm
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.2.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.ppc.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.2.el7.ppc64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.2.el7.ppc.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.2.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.2.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.2.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.2.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.s390.rpm
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.2.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.s390.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.2.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.2.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.i686.rpm
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.i686.rpm
java-1.7.1-ibm-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.1-1jpp.2.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.1-1jpp.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2016-5546
https://access.redhat.com/security/cve/CVE-2016-5547
https://access.redhat.com/security/cve/CVE-2016-5548
https://access.redhat.com/security/cve/CVE-2016-5549
https://access.redhat.com/security/cve/CVE-2016-5552
https://access.redhat.com/security/cve/CVE-2017-3231
https://access.redhat.com/security/cve/CVE-2017-3241
https://access.redhat.com/security/cve/CVE-2017-3252
https://access.redhat.com/security/cve/CVE-2017-3253
https://access.redhat.com/security/cve/CVE-2017-3259
https://access.redhat.com/security/cve/CVE-2017-3261
https://access.redhat.com/security/cve/CVE-2017-3272
https://access.redhat.com/security/cve/CVE-2017-3289
https://access.redhat.com/security/updates/classification/#critical
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtT+VXlSAg2UNWIIRAlsUAKC/YVMsT2MtkXqUC3tLLKKz44xx5gCgwDER
EwgATWRMA0TtHHTG3g1+yS8=
=8vwr
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-ibm security update
Advisory ID:       RHSA-2017:0337-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0337.html
Issue date:        2017-02-28
CVE Names:         CVE-2016-2183 CVE-2016-5546 CVE-2016-5547 
                   CVE-2016-5548 CVE-2016-5549 CVE-2016-5552 
                   CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 
                   CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 
                   CVE-2017-3272 CVE-2017-3289 
=====================================================================

1. Summary:

An update for java-1.7.0-ibm is now available for Red Hat Enterprise Linux
5 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7 SR10-FP1.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2016-2183, CVE-2016-5546, CVE-2016-5547,
CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241,
CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272,
CVE-2017-3289)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344)
1413562 - CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104)
1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988)
1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147)
1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934)
1413764 - CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705)
1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223)
1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743)
1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714)
1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728)
1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724)
1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802)
1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.i386.rpm

x86_64:
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.i386.rpm

ppc:
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.ppc64.rpm
java-1.7.0-ibm-plugin-1.7.0.10.1-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.ppc.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.s390x.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.s390.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-demo-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-devel-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.i386.rpm
java-1.7.0-ibm-src-1.7.0.10.1-1jpp.1.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2016-5546
https://access.redhat.com/security/cve/CVE-2016-5547
https://access.redhat.com/security/cve/CVE-2016-5548
https://access.redhat.com/security/cve/CVE-2016-5549
https://access.redhat.com/security/cve/CVE-2016-5552
https://access.redhat.com/security/cve/CVE-2017-3231
https://access.redhat.com/security/cve/CVE-2017-3241
https://access.redhat.com/security/cve/CVE-2017-3252
https://access.redhat.com/security/cve/CVE-2017-3253
https://access.redhat.com/security/cve/CVE-2017-3259
https://access.redhat.com/security/cve/CVE-2017-3261
https://access.redhat.com/security/cve/CVE-2017-3272
https://access.redhat.com/security/cve/CVE-2017-3289
https://access.redhat.com/security/updates/classification/#critical
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtUA1XlSAg2UNWIIRAmq2AKCV7nZR8VjvrfQRlilHGTp4hInPCwCfX+Ta
Td7/ZemYxEfQYiWKAXVFWQM=
=svw8
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2017:0338-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0338.html
Issue date:        2017-02-28
CVE Names:         CVE-2016-2183 CVE-2016-5546 CVE-2016-5548 
                   CVE-2016-5549 CVE-2016-5552 CVE-2017-3231 
                   CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 
                   CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 
=====================================================================

1. Summary:

An update for java-1.6.0-ibm is now available for Red Hat Enterprise Linux
5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 6 to version 6 SR16-FP41.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2016-2183, CVE-2016-5546, CVE-2016-5548,
CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252,
CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344)
1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988)
1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147)
1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934)
1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223)
1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743)
1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714)
1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728)
1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724)
1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802)
1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.s390.rpm
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.s390.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.s390.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2016-5546
https://access.redhat.com/security/cve/CVE-2016-5548
https://access.redhat.com/security/cve/CVE-2016-5549
https://access.redhat.com/security/cve/CVE-2016-5552
https://access.redhat.com/security/cve/CVE-2017-3231
https://access.redhat.com/security/cve/CVE-2017-3241
https://access.redhat.com/security/cve/CVE-2017-3252
https://access.redhat.com/security/cve/CVE-2017-3253
https://access.redhat.com/security/cve/CVE-2017-3259
https://access.redhat.com/security/cve/CVE-2017-3261
https://access.redhat.com/security/cve/CVE-2017-3272
https://access.redhat.com/security/updates/classification/#critical
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtUBoXlSAg2UNWIIRApiXAJ9xsreaWxBBwXTonXH44WyZXgi9lQCff7Af
V9aIFEfn6rgnHnPDRDtFk4M=
=uhKq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BYiN
-----END PGP SIGNATURE-----