-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2016:1587-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1587.html
Issue date:        2016-08-10
CVE Names:         CVE-2016-3511 CVE-2016-3598 
====================================================================
1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary and Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR3-FP10.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2016-3511, CVE-2016-3598)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)
1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.s390.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.s390.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm
java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3511
https://access.redhat.com/security/cve/CVE-2016-3598
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/support/pages/java-sdk/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXq3kCXlSAg2UNWIIRApicAJwItkr5opRRnZNPDpybSFlihIufvACaAtwU
yJiynbOTBc2nVMVs1xOf6Iw=ZmiG
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1587:01 Critical: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary

Summary

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR3-FP10.
Security Fix(es):
* This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2016-3511, CVE-2016-3598)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of IBM Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2016-3511 https://access.redhat.com/security/cve/CVE-2016-3598 https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/support/pages/java-sdk/

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
ppc64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm
s390x: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm
x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm
x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm
Red Hat Enterprise Linux Client Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 7):
ppc64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm
ppc64le: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm
s390x: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.s390.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.s390.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm
x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1587-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1587.html
Issued Date: : 2016-08-10
CVE Names: CVE-2016-3511 CVE-2016-3598

Topic

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux6 Supplementary and Red Hat Enterprise Linux 7 Supplementary.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64


Bugs Fixed

1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)

1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)


Related News