-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2016:0101-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0101.html
Issue date:        2016-02-02
CVE Names:         CVE-2015-5041 CVE-2015-7575 CVE-2015-7981 
                   CVE-2015-8126 CVE-2015-8472 CVE-2015-8540 
                   CVE-2016-0402 CVE-2016-0448 CVE-2016-0466 
                   CVE-2016-0483 CVE-2016-0494 
====================================================================
1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-7981,
CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0402, CVE-2016-0448,
CVE-2016-0466, CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR16-FP20 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1291312 - CVE-2015-8540 libpng: underflow read in png_check_keyword()
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)
1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5041
https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-7981
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2015-8540
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWsMMAXlSAg2UNWIIRAqCgAKCFaoQw87aLleznuzK8TZ7MUDFAtgCfaz7M
vyUqj990s36hkTcd1nrSEPg=tfuA
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0101:01 Critical: java-1.6.0-ibm security update

Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary

Summary

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-7981, CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494)
Note: This update also disallows the use of the MD5 hash algorithm in the certification path processing. The use of MD5 can be re-enabled by removing MD5 from the jdk.certpath.disabledAlgorithms security property defined in the java.security file.
All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR16-FP20 release. All running instances of IBM Java must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-5041 https://access.redhat.com/security/cve/CVE-2015-7575 https://access.redhat.com/security/cve/CVE-2015-7981 https://access.redhat.com/security/cve/CVE-2015-8126 https://access.redhat.com/security/cve/CVE-2015-8472 https://access.redhat.com/security/cve/CVE-2015-8540 https://access.redhat.com/security/cve/CVE-2016-0402 https://access.redhat.com/security/cve/CVE-2016-0448 https://access.redhat.com/security/cve/CVE-2016-0466 https://access.redhat.com/security/cve/CVE-2016-0483 https://access.redhat.com/security/cve/CVE-2016-0494 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm
ppc: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.s390.rpm java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.s390.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.s390.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.s390.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.s390.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
ppc64: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.20-1jpp.1.el6_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0101-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0101.html
Issued Date: : 2016-02-02
CVE Names: CVE-2015-5041 CVE-2015-7575 CVE-2015-7981 CVE-2015-8126 CVE-2015-8472 CVE-2015-8540 CVE-2016-0402 CVE-2016-0448 CVE-2016-0466 CVE-2016-0483 CVE-2016-0494

Topic

Updated java-1.6.0-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 Supplementary.Red Hat Product Security has rated this update as having Critical securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions

1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)

1291312 - CVE-2015-8540 libpng: underflow read in png_check_keyword()

1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)

1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)

1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)

1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)

1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods


Related News