-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0289
                      Critical: java security updates
                              6 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.1-ibm
                   java-1.7.0-ibm
                   java-1.6.0-ibm
                   java-1.5.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0412 CVE-2015-0410 CVE-2015-0408
                   CVE-2015-0407 CVE-2015-0406 CVE-2015-0403
                   CVE-2015-0395 CVE-2014-8892 CVE-2014-8891
                   CVE-2014-6593 CVE-2014-6591 CVE-2014-6587
                   CVE-2014-6585 CVE-2014-6549 

Reference:         ASB-2015.0009
                   ESB-2015.0239
                   ESB-2015.0236
                   ESB-2015.0223
                   ESB-2015.0169
                   ESB-2015.0168
                   ESB-2015.0155
                   ESB-2015.0154
                   ESB-2015.0151
                   ESB-2015.0150
                   ESB-2015.0146

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0133.html
   https://rhn.redhat.com/errata/RHSA-2015-0134.html
   https://rhn.redhat.com/errata/RHSA-2015-0135.html
   https://rhn.redhat.com/errata/RHSA-2015-0136.html

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.1-ibm security update
Advisory ID:       RHSA-2015:0133-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0133.html
Issue date:        2015-02-05
CVE Names:         CVE-2014-6549 CVE-2014-6585 CVE-2014-6587 
                   CVE-2014-6591 CVE-2014-6593 CVE-2014-8891 
                   CVE-2014-8892 CVE-2015-0403 CVE-2015-0406 
                   CVE-2015-0407 CVE-2015-0408 CVE-2015-0410 
                   CVE-2015-0412 
=====================================================================

1. Summary:

Updated java-1.7.1-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 6 and 7 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2014-6549, CVE-2014-6585,
CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-8891, CVE-2014-8892,
CVE-2015-0403, CVE-2015-0406, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410,
CVE-2015-0412)

All users of java-1.7.1-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7R1 SR2-FP10 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1183021 - CVE-2015-0412 OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
1183023 - CVE-2015-0408 OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)
1183043 - CVE-2015-0407 OpenJDK: directory information leak via file chooser (Swing, 8055304)
1183044 - CVE-2015-0410 OpenJDK: DER decoder infinite loop  (Security, 8059485)
1183049 - CVE-2014-6593 OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)
1183645 - CVE-2014-6585 ICU: font parsing OOB read (OpenJDK 2D, 8055489)
1183646 - CVE-2014-6591 ICU: font parsing OOB read (OpenJDK 2D, 8056276)
1183660 - CVE-2014-6549 OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)
1183715 - CVE-2014-6587 OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)
1184275 - CVE-2015-0403 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1184277 - CVE-2015-0406 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1189142 - CVE-2014-8891 IBM JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update
1189145 - CVE-2014-8892 IBM JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el6_6.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el6_6.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.ppc.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el6_6.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.ppc.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el6_6.ppc64.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el6_6.ppc.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el6_6.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.s390.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el6_6.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.s390.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el6_6.s390x.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el6_6.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el6_6.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.i686.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.i686.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.ppc.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el7_0.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.ppc.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el7_0.ppc64.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el7_0.ppc.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el7_0.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.s390.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el7_0.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.s390.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el7_0.s390x.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el7_0.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.i686.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.i686.rpm
java-1.7.1-ibm-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.i686.rpm
java-1.7.1-ibm-devel-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.2.10-1jpp.3.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6549
https://access.redhat.com/security/cve/CVE-2014-6585
https://access.redhat.com/security/cve/CVE-2014-6587
https://access.redhat.com/security/cve/CVE-2014-6591
https://access.redhat.com/security/cve/CVE-2014-6593
https://access.redhat.com/security/cve/CVE-2014-8891
https://access.redhat.com/security/cve/CVE-2014-8892
https://access.redhat.com/security/cve/CVE-2015-0403
https://access.redhat.com/security/cve/CVE-2015-0406
https://access.redhat.com/security/cve/CVE-2015-0407
https://access.redhat.com/security/cve/CVE-2015-0408
https://access.redhat.com/security/cve/CVE-2015-0410
https://access.redhat.com/security/cve/CVE-2015-0412
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU08bZXlSAg2UNWIIRArh4AKCRQB5CyKBnsCLpCTlBecf24UV5gACgiY1e
T0txqmM42WugT7Nx628tBMs=
=eej3
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-ibm security update
Advisory ID:       RHSA-2015:0134-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0134.html
Issue date:        2015-02-05
CVE Names:         CVE-2014-6549 CVE-2014-6585 CVE-2014-6587 
                   CVE-2014-6591 CVE-2014-6593 CVE-2014-8891 
                   CVE-2014-8892 CVE-2015-0403 CVE-2015-0406 
                   CVE-2015-0407 CVE-2015-0408 CVE-2015-0410 
                   CVE-2015-0412 
=====================================================================

1. Summary:

Updated java-1.7.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2014-6549, CVE-2014-6585,
CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-8891, CVE-2014-8892,
CVE-2015-0403, CVE-2015-0406, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410,
CVE-2015-0412)

All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR8-FP10 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1183021 - CVE-2015-0412 OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
1183023 - CVE-2015-0408 OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)
1183043 - CVE-2015-0407 OpenJDK: directory information leak via file chooser (Swing, 8055304)
1183044 - CVE-2015-0410 OpenJDK: DER decoder infinite loop  (Security, 8059485)
1183049 - CVE-2014-6593 OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)
1183645 - CVE-2014-6585 ICU: font parsing OOB read (OpenJDK 2D, 8055489)
1183646 - CVE-2014-6591 ICU: font parsing OOB read (OpenJDK 2D, 8056276)
1183660 - CVE-2014-6549 OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)
1183715 - CVE-2014-6587 OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)
1184275 - CVE-2015-0403 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1184277 - CVE-2015-0406 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1189142 - CVE-2014-8891 IBM JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update
1189145 - CVE-2014-8892 IBM JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.i386.rpm

x86_64:
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.i386.rpm

ppc:
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.ppc.rpm
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.ppc.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.ppc.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.ppc.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.ppc64.rpm
java-1.7.0-ibm-plugin-1.7.0.8.10-1jpp.4.el5.ppc.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.ppc.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.s390.rpm
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.s390.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.s390.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.s390.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.s390x.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.s390.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.8.10-1jpp.4.el5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.8.10-1jpp.4.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6549
https://access.redhat.com/security/cve/CVE-2014-6585
https://access.redhat.com/security/cve/CVE-2014-6587
https://access.redhat.com/security/cve/CVE-2014-6591
https://access.redhat.com/security/cve/CVE-2014-6593
https://access.redhat.com/security/cve/CVE-2014-8891
https://access.redhat.com/security/cve/CVE-2014-8892
https://access.redhat.com/security/cve/CVE-2015-0403
https://access.redhat.com/security/cve/CVE-2015-0406
https://access.redhat.com/security/cve/CVE-2015-0407
https://access.redhat.com/security/cve/CVE-2015-0408
https://access.redhat.com/security/cve/CVE-2015-0410
https://access.redhat.com/security/cve/CVE-2015-0412
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU08b1XlSAg2UNWIIRAn39AKCald3xvdcTAb2ZMimo8K8SVyZBvACfUrbL
R3pGso8sZaXf2OQD3OkgtSY=
=k9XX
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2015:0135-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0135.html
Issue date:        2015-02-05
CVE Names:         CVE-2014-6585 CVE-2014-6587 CVE-2014-6591 
                   CVE-2014-6593 CVE-2014-8891 CVE-2014-8892 
                   CVE-2015-0395 CVE-2015-0403 CVE-2015-0406 
                   CVE-2015-0407 CVE-2015-0408 CVE-2015-0410 
                   CVE-2015-0412 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2014-6585, CVE-2014-6587,
CVE-2014-6591, CVE-2014-6593, CVE-2014-8891, CVE-2014-8892, CVE-2015-0395,
CVE-2015-0403, CVE-2015-0406, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410,
CVE-2015-0412)

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR16-FP3 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1183021 - CVE-2015-0412 OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
1183023 - CVE-2015-0408 OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)
1183031 - CVE-2015-0395 OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)
1183043 - CVE-2015-0407 OpenJDK: directory information leak via file chooser (Swing, 8055304)
1183044 - CVE-2015-0410 OpenJDK: DER decoder infinite loop  (Security, 8059485)
1183049 - CVE-2014-6593 OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)
1183645 - CVE-2014-6585 ICU: font parsing OOB read (OpenJDK 2D, 8055489)
1183646 - CVE-2014-6591 ICU: font parsing OOB read (OpenJDK 2D, 8056276)
1183715 - CVE-2014-6587 OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)
1184275 - CVE-2015-0403 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1184277 - CVE-2015-0406 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1189142 - CVE-2014-8891 IBM JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update
1189145 - CVE-2014-8892 IBM JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.3-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.3-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el6_6.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el6_6.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el6_6.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el6_6.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el6_6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el6_6.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.3-1jpp.1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6585
https://access.redhat.com/security/cve/CVE-2014-6587
https://access.redhat.com/security/cve/CVE-2014-6591
https://access.redhat.com/security/cve/CVE-2014-6593
https://access.redhat.com/security/cve/CVE-2014-8891
https://access.redhat.com/security/cve/CVE-2014-8892
https://access.redhat.com/security/cve/CVE-2015-0395
https://access.redhat.com/security/cve/CVE-2015-0403
https://access.redhat.com/security/cve/CVE-2015-0406
https://access.redhat.com/security/cve/CVE-2015-0407
https://access.redhat.com/security/cve/CVE-2015-0408
https://access.redhat.com/security/cve/CVE-2015-0410
https://access.redhat.com/security/cve/CVE-2015-0412
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU08ccXlSAg2UNWIIRArwqAJwIn+wMBOJQ5OIJPiRo8iWEVurRRQCgntc1
OYTk9LfKZLQm9kZesvRTD2A=
=PMTL
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.5.0-ibm security update
Advisory ID:       RHSA-2015:0136-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0136.html
Issue date:        2015-02-05
CVE Names:         CVE-2014-6585 CVE-2014-6591 CVE-2014-6593 
                   CVE-2014-8891 CVE-2014-8892 CVE-2015-0395 
                   CVE-2015-0407 CVE-2015-0408 CVE-2015-0410 
=====================================================================

1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2014-6585, CVE-2014-6591,
CVE-2014-6593, CVE-2014-8891, CVE-2014-8892, CVE-2015-0395, CVE-2015-0407,
CVE-2015-0408, CVE-2015-0410)

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM J2SE 5.0 SR16-FP9 release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1183023 - CVE-2015-0408 OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)
1183031 - CVE-2015-0395 OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)
1183043 - CVE-2015-0407 OpenJDK: directory information leak via file chooser (Swing, 8055304)
1183044 - CVE-2015-0410 OpenJDK: DER decoder infinite loop  (Security, 8059485)
1183049 - CVE-2014-6593 OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)
1183645 - CVE-2014-6585 ICU: font parsing OOB read (OpenJDK 2D, 8055489)
1183646 - CVE-2014-6591 ICU: font parsing OOB read (OpenJDK 2D, 8056276)
1189142 - CVE-2014-8891 IBM JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update
1189145 - CVE-2014-8892 IBM JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.i386.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.i386.rpm

ppc:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.ppc64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.9-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el5.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.s390x.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.9-1jpp.1.el5.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el5.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el6_6.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el6_6.i686.rpm

ppc64:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el6_6.ppc64.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el6_6.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el6_6.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el6_6.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el6_6.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el6_6.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el6_6.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el6_6.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el6_6.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el6_6.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el6_6.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.9-1jpp.1.el6_6.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.9-1jpp.1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6585
https://access.redhat.com/security/cve/CVE-2014-6591
https://access.redhat.com/security/cve/CVE-2014-6593
https://access.redhat.com/security/cve/CVE-2014-8891
https://access.redhat.com/security/cve/CVE-2014-8892
https://access.redhat.com/security/cve/CVE-2015-0395
https://access.redhat.com/security/cve/CVE-2015-0407
https://access.redhat.com/security/cve/CVE-2015-0408
https://access.redhat.com/security/cve/CVE-2015-0410
https://access.redhat.com/security/updates/classification/#important
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU08c8XlSAg2UNWIIRAsvfAJ4pkIgkbu8Iy6Fvq+KY84O+G+UkSQCfVj1Q
DMGOO3AniQeDlgUzvDSuZXY=
=Y+zq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gxph
-----END PGP SIGNATURE-----