[RHSA-2011:0938-01] Critical: java-1.6.0-ibm security update

bugzilla at redhat.com bugzilla at redhat.com
Fri Jul 15 06:01:57 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2011:0938-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0938.html
Issue date:        2011-07-15
CVE Names:         CVE-2011-0802 CVE-2011-0814 CVE-2011-0862 
                   CVE-2011-0863 CVE-2011-0865 CVE-2011-0867 
                   CVE-2011-0868 CVE-2011-0869 CVE-2011-0871 
                   CVE-2011-0873 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise
Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM "Security alerts" page,
listed in the References section. (CVE-2011-0802, CVE-2011-0814,
CVE-2011-0862, CVE-2011-0863, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868,
CVE-2011-0869, CVE-2011-0871, CVE-2011-0873)

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM 1.6.0 SR9-FP2 Java release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

706106 - CVE-2011-0865 OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658)
706139 - CVE-2011-0862 OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519)
706153 - CVE-2011-0867 OpenJDK: NetworkInterface information leak (Networking, 7013969)
706234 - CVE-2011-0869 OpenJDK: unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971)
706241 - CVE-2011-0868 OpenJDK: incorrect numeric type conversion in TransformHelper (2D, 7016495)
706248 - CVE-2011-0871 OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198)
711675 - CVE-2011-0873 Oracle/IBM JDK: unspecified vulnerability fixed in 6u26 (2D)
711676 - CVE-2011-0863 Oracle/IBM JDK: unspecified vulnerability fixed in 6u26 (Deployment)
711677 - CVE-2011-0802 CVE-2011-0814 Oracle/IBM JDK: unspecified vulnerabilities fixed in 6u26 (Sound)

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.ppc.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.ppc64.rpm

s390:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.s390.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.s390.rpm

s390x:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.s390x.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.i386.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el4.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.9.2-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.9.2-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el6.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el6.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el6.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el6.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el6.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.s390.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el6.s390x.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el6.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.9.2-1jpp.2.el6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.9.2-1jpp.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0802.html
https://www.redhat.com/security/data/cve/CVE-2011-0814.html
https://www.redhat.com/security/data/cve/CVE-2011-0862.html
https://www.redhat.com/security/data/cve/CVE-2011-0863.html
https://www.redhat.com/security/data/cve/CVE-2011-0865.html
https://www.redhat.com/security/data/cve/CVE-2011-0867.html
https://www.redhat.com/security/data/cve/CVE-2011-0868.html
https://www.redhat.com/security/data/cve/CVE-2011-0869.html
https://www.redhat.com/security/data/cve/CVE-2011-0871.html
https://www.redhat.com/security/data/cve/CVE-2011-0873.html
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOH9fGXlSAg2UNWIIRAkn/AJ47Tz4xLkw3blhzphOhyY1gZbtv8ACguNT6
Rmxu+hLJ2UxmISl0xuMUkLs=
=R5Mh
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list