-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1785
               Critical: java-1.8.0-openjdk security update
                               21 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3610 CVE-2016-3606 CVE-2016-3598
                   CVE-2016-3587 CVE-2016-3550 CVE-2016-3508
                   CVE-2016-3500 CVE-2016-3458 

Reference:         ASB-2016.0074

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1458

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2016:1458-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1458
Issue date:        2016-07-20
CVE Names:         CVE-2016-3458 CVE-2016-3500 CVE-2016-3508 
                   CVE-2016-3550 CVE-2016-3587 CVE-2016-3598 
                   CVE-2016-3606 CVE-2016-3610 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* Multiple flaws were discovered in the Hotspot and Libraries components in
OpenJDK. An untrusted Java application or applet could use these flaws to
completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3587,
CVE-2016-3598, CVE-2016-3610)

* Multiple denial of service flaws were found in the JAXP component in
OpenJDK. A specially crafted XML file could cause a Java application using
JAXP to consume an excessive amount of CPU and memory when parsed.
(CVE-2016-3500, CVE-2016-3508)

* Multiple flaws were found in the CORBA and Hotsport components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981)
1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)
1356987 - CVE-2016-3587 OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475)
1356994 - CVE-2016-3610 OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571)
1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)
1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962)
1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)
1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3458
https://access.redhat.com/security/cve/CVE-2016-3500
https://access.redhat.com/security/cve/CVE-2016-3508
https://access.redhat.com/security/cve/CVE-2016-3550
https://access.redhat.com/security/cve/CVE-2016-3587
https://access.redhat.com/security/cve/CVE-2016-3598
https://access.redhat.com/security/cve/CVE-2016-3606
https://access.redhat.com/security/cve/CVE-2016-3610
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXj2urXlSAg2UNWIIRAiWYAKCzXvQijZKQ3D6XWB/DxGbb0Y1UuQCfdg9i
uvaANDNfeTSm8bDMMEcUroQ=
=1qpu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV5ATaYx+lLeg9Ub1AQiuwBAAovDe0ypoIzabHu3MCr4wDADKpC/EHBpm
FoEx03QPxJQa55FZ4U0nmCCyxR2rYfNvZ+6+c5Xo+cjBbRR6zn56te9G+xKtPYvV
u9JEBwk1rHoRzHRME3VbS3ZBL55VqLX9GiUTuvryHcki75/YbYUaOq27srtyr2D6
2iqV4EKpToxFNQPr7J1E9H2A0mDwCmVCO7fU/gbzQRgUK4db5csys9QI5zHj669y
u7lNTQMZshGYsPraEOXie7CXcBaqqghIrDY22hIBXarn9RzV2vWtRPJadJ4lhxC9
H9FCcLghxX5dy4WGt01JaYWXuRbnkktVmEtqBlHg136Y+/igQHAyjO5QxPDWfWqB
dv043Tkz3tY7lATKahsQCHZ8xi5iJNxNuObOiUiN8UbLHruoJ9ACp4is9cwhlpiP
OT/hSuT07b1iISkIKedLgklRRpAEeKYdjHufJ7UgnC4ErSkwNQGO5abNZSl9cAUi
PirglsnEFTr0vc9bQzu1txCjyvX2thAo9udwGmhZoaaCxN9ZbNmWSSEb5IcHiSgY
DdXlYAbnyBCBNW80qcXCGScgsCru3nVqiWyKzgA5YZk7KkGj3hKvpRzAF+FqGC/C
NWwz3FLHSLG4R+A7e4YCZBhEw3unuKr0iQwpgZAEuwxWxkxHQS6VDG3jBpAcFpDk
hKqr05deVgM=
=u/kU
-----END PGP SIGNATURE-----