-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.6.0-ibm security update Advisory ID: RHSA-2016:2659-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2659.html Issue date: 2016-11-07 CVE Names: CVE-2016-5542 CVE-2016-5554 CVE-2016-5556 CVE-2016-5573 CVE-2016-5597 ===================================================================== 1. Summary: An update for java-1.6.0-ibm is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 6 to version 6 SR16-FP35. Security Fix(es): * This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5597) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) 1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) 1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) 1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838) 1386408 - CVE-2016-5556 Oracle JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.i386.rpm x86_64: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.i386.rpm ppc: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.ppc.rpm java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.ppc64.rpm java-1.6.0-ibm-accessibility-1.6.0.16.35-1jpp.1.el5_11.ppc.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.ppc.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.ppc.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el5_11.ppc.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el5_11.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.ppc.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.ppc64.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el5_11.ppc.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.ppc.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.ppc64.rpm s390x: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.s390.rpm java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.s390x.rpm java-1.6.0-ibm-accessibility-1.6.0.16.35-1jpp.1.el5_11.s390x.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.s390.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.s390x.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.s390.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.s390.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.s390x.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.s390.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.s390x.rpm x86_64: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.i386.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el6_8.i686.rpm ppc64: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el6_8.ppc64.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el6_8.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el6_8.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el6_8.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el6_8.ppc64.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el6_8.ppc64.rpm s390x: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el6_8.s390x.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el6_8.s390x.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el6_8.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el6_8.s390x.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el6_8.s390x.rpm x86_64: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el6_8.i686.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-ibm-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.35-1jpp.1.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5542 https://access.redhat.com/security/cve/CVE-2016-5554 https://access.redhat.com/security/cve/CVE-2016-5556 https://access.redhat.com/security/cve/CVE-2016-5573 https://access.redhat.com/security/cve/CVE-2016-5597 https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYIIQvXlSAg2UNWIIRAuZaAKCDcNdjkrcQkSoUT9mSEiDSDWh5OQCgxBfm Jp7CboJWXxTP2eivUnijo4c= =ULLW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce