-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0615
                 Moderate: java-1.8.0-ibm security update
                               9 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2183  

Reference:         ASB-2017.0005
                   ASB-2017.0001
                   ASB-2016.0120
                   ASB-2016.0095

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0462.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-ibm security update
Advisory ID:       RHSA-2017:0462-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0462.html
Issue date:        2017-03-08
CVE Names:         CVE-2016-2183 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary and Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR4-FP1.

Security Fix(es):

* This update fixes a vulnerability in the IBM Java Runtime Environment and
the IBM Java Software Development Kit. Further information about this flaw
can be found on the IBM Java Security alerts page, listed in the References
section. (CVE-2016-2183)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.1.el6_8.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.1.el6_8.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.1.el6_8.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.1.el6_8.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.1.el6_8.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.1.el6_8.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.4.1-1jpp.1.el6_8.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.1.el6_8.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.1.el6_8.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.1.el6_8.s390x.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.1.el6_8.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.1.el6_8.i686.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.ppc.rpm
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.ppc.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.2.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.2.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.s390.rpm
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.s390.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.2.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.4.1-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.4.1-1jpp.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/updates/classification/#moderate
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYwAfWXlSAg2UNWIIRApdJAJ9aWdfCBOWjqVaBLGFXAtS6LJvZXACgkneE
4LO+U1cfPB3cdxvKJ71gfCg=
=89qB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWMCsTox+lLeg9Ub1AQg5FQ/+LcH45J+pG9kxx0VZ5n3DHeo4NB/QJMlu
EH5wWmtEtoIIfube0yWdv3Vs7BFKgM6HpQX96LA3BP+unbrxcqG3lncpIiKes2oq
0nOKa4Bwt0/O5JLVMQ7we7GL7He1c2hvBv/DpIfpsax/z0gihHxjl4ckTqzgy3sU
yQ28Gm2ruJM6FCmN/tp6J9tPB4TEdbj3FENEzAFXIRY/ZsroT8u+Z4+cor6AJj26
r3jOZqcLcnt5CR3OaAaS1KCkJUEpXDxJV/vx40TnU/vFhcgdTh9d/0LJioajYHP6
frD+bgXlvH5p5IxASWHGgVhiTMwKsSkqM6eBIPMGXTTmNIxp87J+cHgHrmysZU8H
75UvSzPqyhcRybgLo0aX93+c5a9zAO+LDDziozbYlgt2lK45wwWg+QAzMp+qiSXX
zxcBax+zT0iTM0hbu3SNHaoqEafxF5ikN5smGnj5HwxzKZ61ZUq5iCXAwbAGlXW2
d1/92XPeWhPg2pnWAALbNJ7qZYWnMSfx1mYub3UOHzh/5G7AHfQTrG4MFPl2/AZS
AXESDIjW1i3ZlnqE5U+k0VkNvxdlE4ME5jrQxDVcnTJPiveY2MN3fdniPVErUbC+
xcJjsrfTJsYvdA+6gPH4IfMwl9mF+LzWtcika4cHlgMu+y0GLWAsAO9Bxq3mnWGj
8p7j5pHSDA8=
=7S5U
-----END PGP SIGNATURE-----