Red Hat Customer Portal

Skip to main content

Security Advisory Important: java-1.8.0-openjdk security update

Advisory: RHSA-2016:0050-1
Type: Security Advisory
Severity: Important
Issued on: 2016-01-20
Last updated on: 2016-01-20
Affected Products: Red Hat Enterprise Linux Desktop (v. 6)
Red Hat Enterprise Linux HPC Node (v. 6)
Red Hat Enterprise Linux Server (v. 6)
Red Hat Enterprise Linux Server EUS (v. 6.7.z)
Red Hat Enterprise Linux Workstation (v. 6)
CVEs (cve.mitre.org): CVE-2015-7575
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0475
CVE-2016-0483
CVE-2016-0494

Details

Updated java-1.8.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

An out-of-bounds write flaw was found in the JPEG image format decoder in
the AWT component in OpenJDK. A specially crafted JPEG image could cause
a Java application to crash or, possibly execute arbitrary code. An
untrusted Java application or applet could use this flaw to bypass Java
sandbox restrictions. (CVE-2016-0483)

An integer signedness issue was found in the font parsing code in the 2D
component in OpenJDK. A specially crafted font file could possibly cause
the Java Virtual Machine to execute arbitrary code, allowing an untrusted
Java application or applet to bypass Java sandbox restrictions.
(CVE-2016-0494)

It was discovered that the password-based encryption (PBE) implementation
in the Libraries component in OpenJDK used an incorrect key length. This
could, in certain cases, lead to generation of keys that were weaker than
expected. (CVE-2016-0475)

It was discovered that the JAXP component in OpenJDK did not properly
enforce the totalEntitySizeLimit limit. An attacker able to make a Java
application process a specially crafted XML file could use this flaw to
make the application consume an excessive amount of memory. (CVE-2016-0466)

A flaw was found in the way TLS 1.2 could use the MD5 hash function for
signing ServerKeyExchange and Client Authentication packets during a TLS
handshake. A man-in-the-middle attacker able to force a TLS connection to
use the MD5 hash function could use this flaw to conduct collision attacks
to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

Multiple flaws were discovered in the Networking and JMX components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2016-0402, CVE-2016-0448)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.8.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.


Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Updated packages

Red Hat Enterprise Linux Desktop (v. 6)

SRPMS:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.src.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0510ed90c6892f58ed417016b0406b5d
SHA-256: c30c9f925742d21cb26567374dfefad6c31ff63d8e498dba9585824428f4f40c
 
IA-32:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 578a9854fbd8e0d816ef2316b693004b
SHA-256: 7e5e99c050139d4e782aeeb4f94b07ccc3039de74b2af8c44db2c8a49c98e469
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 4e0f8219aa719545188646d1c998ab44
SHA-256: 12668bd6e754edcee77c4c79e34fe118aeae0ba02c4274bfb6f885035b9004cc
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 50e9fcbf1c266f8e7e8b8f626f33eff8
SHA-256: c86c378698a9dab4cc8a2583de8b6e292e579a02b61eed35fde34e87002b2eab
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 7ab0418f06b6f235342b8eacdb4a1760
SHA-256: ba8e863ff00e71e658760982d78e3a4cc154725c533b199cb2b267a2ebc3bc7d
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 46bead351a33985f8f8f6fbc28e36e9f
SHA-256: 1640008bdecb2bd6f467d0a7deb086532d4902de6a1bcce83929521a13e73823
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: d865ef7ee14162a042428b72a0d3df1b
SHA-256: bc03e7512022d8d05661f103f3692f7a14becaf4150319d44d868a79285a2ff7
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 527273a788882202167fd0faac780630
SHA-256: f672951804dcecc33d03adc449aa5c7026b4ef7f3a1ddc810ab7d15455dd8d16
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 385f6b39de33a82280d9a88b66923290
SHA-256: 040f8150c91b7381420e88256e277830b1bf4e02d179ae0c746b6c2fd964ff68
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: cf6016a2a843af61660827be760e8535
SHA-256: a3f2ef28ca7b0dea5ae032b022fef2abd82bada2d731a23bfd298c709c6dd2e5
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: a47fe36b9abc3fbe26e96dda81b1d5f9
SHA-256: 58006c8c80eb9ddef522b74ed978aa25c285dbcde3c6c90787dfd7e17873e03d
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0bc020554522af5b50030f6257587068
SHA-256: 56c868867b0aeca38820ead65590ab040ba8da38be0258b2d9d1c3145301e9f9
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 6c255976e5f1a93baf924d0d95e239c7
SHA-256: d46e2494c556ade93148f7d08847b13b5e120c36d36e30a0a5bed54c83e7fd22
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0d817a760a48b6964e45593c9f3ad6e7
SHA-256: 3a38e2f5345077b422fa2dd5fa7c9b995984e86256fadae7e37ffdc28477f4cd
 
x86_64:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: a6a069727f750cea4ef18f77fba7bffd
SHA-256: bcc21ba2d5bf154efbc0b554d0237761df95f9e5a771184078fc7e0217dc7241
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 014bfd0e3c4a37a45c76d2df3f18130c
SHA-256: 914a53b60da6a51fab065bb627a3569f4109062308807d90c687b24053c12051
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 21755b22624e5505437403240fc0c5bf
SHA-256: 5ee715e173e1d81db2bb32267c0654e8091d51c94906b35887de4a4712babff3
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: e534d9e055a8e8a79455e9db3e6411de
SHA-256: f618fde89563a717a9c65d646f18e24ce54a4037b9e72a48369a29dc5b428f0d
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 8fd21ccc07ad18554c329eeb41a3e421
SHA-256: dafa073e55ae994cd1e717c33402208a5803977b7502e3625a2f9a99b4e37adf
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 9efd585176e8052538ba6aff9fca263d
SHA-256: 755586cd7e7439b23aa67ad074cb698a5b94b3361055535d11d81fb8ca1751ca
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 98f5d6264e5e785684faa959df1a6cdc
SHA-256: 5f29cbe094287d9f180272e1ac5897c9f6a300546f2ec9f0d0ecc18f04bbd587
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: b3db595e84550cb75ab8d2a714f4a77e
SHA-256: 0c5e602c0482ac20ca8b40802aeca4bafcd3b59712a131c436fa91258430c174
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 152e6af86d12cd805a36ee996f858f2b
SHA-256: 6d893340866afeca1a0c13f6bebb43e13f330638b174d9b5934619a1af132712
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: a47fe36b9abc3fbe26e96dda81b1d5f9
SHA-256: 58006c8c80eb9ddef522b74ed978aa25c285dbcde3c6c90787dfd7e17873e03d
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0bc020554522af5b50030f6257587068
SHA-256: 56c868867b0aeca38820ead65590ab040ba8da38be0258b2d9d1c3145301e9f9
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: d287664937b38daae478e9b3bb0a589c
SHA-256: b4b69dc96a2f4153f08271d782cd51764024cc4d77a860a40f2daee71da729ca
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: f9776e16117aa6cc366dce8e9ae57884
SHA-256: 45e305e2b9fd411a17595548bbf474f70620f889626d33921dc6c27c334689ca
 
Red Hat Enterprise Linux HPC Node (v. 6)

SRPMS:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.src.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0510ed90c6892f58ed417016b0406b5d
SHA-256: c30c9f925742d21cb26567374dfefad6c31ff63d8e498dba9585824428f4f40c
 
x86_64:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: a6a069727f750cea4ef18f77fba7bffd
SHA-256: bcc21ba2d5bf154efbc0b554d0237761df95f9e5a771184078fc7e0217dc7241
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 014bfd0e3c4a37a45c76d2df3f18130c
SHA-256: 914a53b60da6a51fab065bb627a3569f4109062308807d90c687b24053c12051
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 21755b22624e5505437403240fc0c5bf
SHA-256: 5ee715e173e1d81db2bb32267c0654e8091d51c94906b35887de4a4712babff3
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: e534d9e055a8e8a79455e9db3e6411de
SHA-256: f618fde89563a717a9c65d646f18e24ce54a4037b9e72a48369a29dc5b428f0d
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 8fd21ccc07ad18554c329eeb41a3e421
SHA-256: dafa073e55ae994cd1e717c33402208a5803977b7502e3625a2f9a99b4e37adf
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 9efd585176e8052538ba6aff9fca263d
SHA-256: 755586cd7e7439b23aa67ad074cb698a5b94b3361055535d11d81fb8ca1751ca
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 98f5d6264e5e785684faa959df1a6cdc
SHA-256: 5f29cbe094287d9f180272e1ac5897c9f6a300546f2ec9f0d0ecc18f04bbd587
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: b3db595e84550cb75ab8d2a714f4a77e
SHA-256: 0c5e602c0482ac20ca8b40802aeca4bafcd3b59712a131c436fa91258430c174
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 152e6af86d12cd805a36ee996f858f2b
SHA-256: 6d893340866afeca1a0c13f6bebb43e13f330638b174d9b5934619a1af132712
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: a47fe36b9abc3fbe26e96dda81b1d5f9
SHA-256: 58006c8c80eb9ddef522b74ed978aa25c285dbcde3c6c90787dfd7e17873e03d
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0bc020554522af5b50030f6257587068
SHA-256: 56c868867b0aeca38820ead65590ab040ba8da38be0258b2d9d1c3145301e9f9
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: d287664937b38daae478e9b3bb0a589c
SHA-256: b4b69dc96a2f4153f08271d782cd51764024cc4d77a860a40f2daee71da729ca
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: f9776e16117aa6cc366dce8e9ae57884
SHA-256: 45e305e2b9fd411a17595548bbf474f70620f889626d33921dc6c27c334689ca
 
Red Hat Enterprise Linux Server (v. 6)

SRPMS:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.src.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0510ed90c6892f58ed417016b0406b5d
SHA-256: c30c9f925742d21cb26567374dfefad6c31ff63d8e498dba9585824428f4f40c
 
IA-32:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 578a9854fbd8e0d816ef2316b693004b
SHA-256: 7e5e99c050139d4e782aeeb4f94b07ccc3039de74b2af8c44db2c8a49c98e469
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 4e0f8219aa719545188646d1c998ab44
SHA-256: 12668bd6e754edcee77c4c79e34fe118aeae0ba02c4274bfb6f885035b9004cc
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 50e9fcbf1c266f8e7e8b8f626f33eff8
SHA-256: c86c378698a9dab4cc8a2583de8b6e292e579a02b61eed35fde34e87002b2eab
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 7ab0418f06b6f235342b8eacdb4a1760
SHA-256: ba8e863ff00e71e658760982d78e3a4cc154725c533b199cb2b267a2ebc3bc7d
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 46bead351a33985f8f8f6fbc28e36e9f
SHA-256: 1640008bdecb2bd6f467d0a7deb086532d4902de6a1bcce83929521a13e73823
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: d865ef7ee14162a042428b72a0d3df1b
SHA-256: bc03e7512022d8d05661f103f3692f7a14becaf4150319d44d868a79285a2ff7
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 527273a788882202167fd0faac780630
SHA-256: f672951804dcecc33d03adc449aa5c7026b4ef7f3a1ddc810ab7d15455dd8d16
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 385f6b39de33a82280d9a88b66923290
SHA-256: 040f8150c91b7381420e88256e277830b1bf4e02d179ae0c746b6c2fd964ff68
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: cf6016a2a843af61660827be760e8535
SHA-256: a3f2ef28ca7b0dea5ae032b022fef2abd82bada2d731a23bfd298c709c6dd2e5
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: a47fe36b9abc3fbe26e96dda81b1d5f9
SHA-256: 58006c8c80eb9ddef522b74ed978aa25c285dbcde3c6c90787dfd7e17873e03d
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0bc020554522af5b50030f6257587068
SHA-256: 56c868867b0aeca38820ead65590ab040ba8da38be0258b2d9d1c3145301e9f9
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 6c255976e5f1a93baf924d0d95e239c7
SHA-256: d46e2494c556ade93148f7d08847b13b5e120c36d36e30a0a5bed54c83e7fd22
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0d817a760a48b6964e45593c9f3ad6e7
SHA-256: 3a38e2f5345077b422fa2dd5fa7c9b995984e86256fadae7e37ffdc28477f4cd
 
x86_64:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: a6a069727f750cea4ef18f77fba7bffd
SHA-256: bcc21ba2d5bf154efbc0b554d0237761df95f9e5a771184078fc7e0217dc7241
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 014bfd0e3c4a37a45c76d2df3f18130c
SHA-256: 914a53b60da6a51fab065bb627a3569f4109062308807d90c687b24053c12051
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 21755b22624e5505437403240fc0c5bf
SHA-256: 5ee715e173e1d81db2bb32267c0654e8091d51c94906b35887de4a4712babff3
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: e534d9e055a8e8a79455e9db3e6411de
SHA-256: f618fde89563a717a9c65d646f18e24ce54a4037b9e72a48369a29dc5b428f0d
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 8fd21ccc07ad18554c329eeb41a3e421
SHA-256: dafa073e55ae994cd1e717c33402208a5803977b7502e3625a2f9a99b4e37adf
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 9efd585176e8052538ba6aff9fca263d
SHA-256: 755586cd7e7439b23aa67ad074cb698a5b94b3361055535d11d81fb8ca1751ca
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 98f5d6264e5e785684faa959df1a6cdc
SHA-256: 5f29cbe094287d9f180272e1ac5897c9f6a300546f2ec9f0d0ecc18f04bbd587
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: b3db595e84550cb75ab8d2a714f4a77e
SHA-256: 0c5e602c0482ac20ca8b40802aeca4bafcd3b59712a131c436fa91258430c174
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 152e6af86d12cd805a36ee996f858f2b
SHA-256: 6d893340866afeca1a0c13f6bebb43e13f330638b174d9b5934619a1af132712
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: a47fe36b9abc3fbe26e96dda81b1d5f9
SHA-256: 58006c8c80eb9ddef522b74ed978aa25c285dbcde3c6c90787dfd7e17873e03d
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0bc020554522af5b50030f6257587068
SHA-256: 56c868867b0aeca38820ead65590ab040ba8da38be0258b2d9d1c3145301e9f9
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: d287664937b38daae478e9b3bb0a589c
SHA-256: b4b69dc96a2f4153f08271d782cd51764024cc4d77a860a40f2daee71da729ca
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: f9776e16117aa6cc366dce8e9ae57884
SHA-256: 45e305e2b9fd411a17595548bbf474f70620f889626d33921dc6c27c334689ca
 
Red Hat Enterprise Linux Server EUS (v. 6.7.z)

SRPMS:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.src.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0510ed90c6892f58ed417016b0406b5d
SHA-256: c30c9f925742d21cb26567374dfefad6c31ff63d8e498dba9585824428f4f40c
 
IA-32:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: 578a9854fbd8e0d816ef2316b693004b
SHA-256: 7e5e99c050139d4e782aeeb4f94b07ccc3039de74b2af8c44db2c8a49c98e469
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: 4e0f8219aa719545188646d1c998ab44
SHA-256: 12668bd6e754edcee77c4c79e34fe118aeae0ba02c4274bfb6f885035b9004cc
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: 50e9fcbf1c266f8e7e8b8f626f33eff8
SHA-256: c86c378698a9dab4cc8a2583de8b6e292e579a02b61eed35fde34e87002b2eab
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: 7ab0418f06b6f235342b8eacdb4a1760
SHA-256: ba8e863ff00e71e658760982d78e3a4cc154725c533b199cb2b267a2ebc3bc7d
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: 46bead351a33985f8f8f6fbc28e36e9f
SHA-256: 1640008bdecb2bd6f467d0a7deb086532d4902de6a1bcce83929521a13e73823
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: d865ef7ee14162a042428b72a0d3df1b
SHA-256: bc03e7512022d8d05661f103f3692f7a14becaf4150319d44d868a79285a2ff7
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: 527273a788882202167fd0faac780630
SHA-256: f672951804dcecc33d03adc449aa5c7026b4ef7f3a1ddc810ab7d15455dd8d16
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: 385f6b39de33a82280d9a88b66923290
SHA-256: 040f8150c91b7381420e88256e277830b1bf4e02d179ae0c746b6c2fd964ff68
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: cf6016a2a843af61660827be760e8535
SHA-256: a3f2ef28ca7b0dea5ae032b022fef2abd82bada2d731a23bfd298c709c6dd2e5
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:0651
    MD5: a47fe36b9abc3fbe26e96dda81b1d5f9
SHA-256: 58006c8c80eb9ddef522b74ed978aa25c285dbcde3c6c90787dfd7e17873e03d
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:0651
    MD5: 0bc020554522af5b50030f6257587068
SHA-256: 56c868867b0aeca38820ead65590ab040ba8da38be0258b2d9d1c3145301e9f9
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: 6c255976e5f1a93baf924d0d95e239c7
SHA-256: d46e2494c556ade93148f7d08847b13b5e120c36d36e30a0a5bed54c83e7fd22
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:0651
    MD5: 0d817a760a48b6964e45593c9f3ad6e7
SHA-256: 3a38e2f5345077b422fa2dd5fa7c9b995984e86256fadae7e37ffdc28477f4cd
 
x86_64:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: a6a069727f750cea4ef18f77fba7bffd
SHA-256: bcc21ba2d5bf154efbc0b554d0237761df95f9e5a771184078fc7e0217dc7241
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: 014bfd0e3c4a37a45c76d2df3f18130c
SHA-256: 914a53b60da6a51fab065bb627a3569f4109062308807d90c687b24053c12051
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: 21755b22624e5505437403240fc0c5bf
SHA-256: 5ee715e173e1d81db2bb32267c0654e8091d51c94906b35887de4a4712babff3
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: e534d9e055a8e8a79455e9db3e6411de
SHA-256: f618fde89563a717a9c65d646f18e24ce54a4037b9e72a48369a29dc5b428f0d
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: 8fd21ccc07ad18554c329eeb41a3e421
SHA-256: dafa073e55ae994cd1e717c33402208a5803977b7502e3625a2f9a99b4e37adf
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: 9efd585176e8052538ba6aff9fca263d
SHA-256: 755586cd7e7439b23aa67ad074cb698a5b94b3361055535d11d81fb8ca1751ca
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: 98f5d6264e5e785684faa959df1a6cdc
SHA-256: 5f29cbe094287d9f180272e1ac5897c9f6a300546f2ec9f0d0ecc18f04bbd587
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: b3db595e84550cb75ab8d2a714f4a77e
SHA-256: 0c5e602c0482ac20ca8b40802aeca4bafcd3b59712a131c436fa91258430c174
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: 152e6af86d12cd805a36ee996f858f2b
SHA-256: 6d893340866afeca1a0c13f6bebb43e13f330638b174d9b5934619a1af132712
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:0651
    MD5: a47fe36b9abc3fbe26e96dda81b1d5f9
SHA-256: 58006c8c80eb9ddef522b74ed978aa25c285dbcde3c6c90787dfd7e17873e03d
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:0651
    MD5: 0bc020554522af5b50030f6257587068
SHA-256: 56c868867b0aeca38820ead65590ab040ba8da38be0258b2d9d1c3145301e9f9
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: d287664937b38daae478e9b3bb0a589c
SHA-256: b4b69dc96a2f4153f08271d782cd51764024cc4d77a860a40f2daee71da729ca
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:0651
    MD5: f9776e16117aa6cc366dce8e9ae57884
SHA-256: 45e305e2b9fd411a17595548bbf474f70620f889626d33921dc6c27c334689ca
 
Red Hat Enterprise Linux Workstation (v. 6)

SRPMS:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.src.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0510ed90c6892f58ed417016b0406b5d
SHA-256: c30c9f925742d21cb26567374dfefad6c31ff63d8e498dba9585824428f4f40c
 
IA-32:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 578a9854fbd8e0d816ef2316b693004b
SHA-256: 7e5e99c050139d4e782aeeb4f94b07ccc3039de74b2af8c44db2c8a49c98e469
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 4e0f8219aa719545188646d1c998ab44
SHA-256: 12668bd6e754edcee77c4c79e34fe118aeae0ba02c4274bfb6f885035b9004cc
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 50e9fcbf1c266f8e7e8b8f626f33eff8
SHA-256: c86c378698a9dab4cc8a2583de8b6e292e579a02b61eed35fde34e87002b2eab
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 7ab0418f06b6f235342b8eacdb4a1760
SHA-256: ba8e863ff00e71e658760982d78e3a4cc154725c533b199cb2b267a2ebc3bc7d
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 46bead351a33985f8f8f6fbc28e36e9f
SHA-256: 1640008bdecb2bd6f467d0a7deb086532d4902de6a1bcce83929521a13e73823
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: d865ef7ee14162a042428b72a0d3df1b
SHA-256: bc03e7512022d8d05661f103f3692f7a14becaf4150319d44d868a79285a2ff7
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 527273a788882202167fd0faac780630
SHA-256: f672951804dcecc33d03adc449aa5c7026b4ef7f3a1ddc810ab7d15455dd8d16
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 385f6b39de33a82280d9a88b66923290
SHA-256: 040f8150c91b7381420e88256e277830b1bf4e02d179ae0c746b6c2fd964ff68
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: cf6016a2a843af61660827be760e8535
SHA-256: a3f2ef28ca7b0dea5ae032b022fef2abd82bada2d731a23bfd298c709c6dd2e5
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: a47fe36b9abc3fbe26e96dda81b1d5f9
SHA-256: 58006c8c80eb9ddef522b74ed978aa25c285dbcde3c6c90787dfd7e17873e03d
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0bc020554522af5b50030f6257587068
SHA-256: 56c868867b0aeca38820ead65590ab040ba8da38be0258b2d9d1c3145301e9f9
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 6c255976e5f1a93baf924d0d95e239c7
SHA-256: d46e2494c556ade93148f7d08847b13b5e120c36d36e30a0a5bed54c83e7fd22
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.i686.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0d817a760a48b6964e45593c9f3ad6e7
SHA-256: 3a38e2f5345077b422fa2dd5fa7c9b995984e86256fadae7e37ffdc28477f4cd
 
x86_64:
java-1.8.0-openjdk-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: a6a069727f750cea4ef18f77fba7bffd
SHA-256: bcc21ba2d5bf154efbc0b554d0237761df95f9e5a771184078fc7e0217dc7241
java-1.8.0-openjdk-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 014bfd0e3c4a37a45c76d2df3f18130c
SHA-256: 914a53b60da6a51fab065bb627a3569f4109062308807d90c687b24053c12051
java-1.8.0-openjdk-debuginfo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 21755b22624e5505437403240fc0c5bf
SHA-256: 5ee715e173e1d81db2bb32267c0654e8091d51c94906b35887de4a4712babff3
java-1.8.0-openjdk-demo-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: e534d9e055a8e8a79455e9db3e6411de
SHA-256: f618fde89563a717a9c65d646f18e24ce54a4037b9e72a48369a29dc5b428f0d
java-1.8.0-openjdk-demo-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 8fd21ccc07ad18554c329eeb41a3e421
SHA-256: dafa073e55ae994cd1e717c33402208a5803977b7502e3625a2f9a99b4e37adf
java-1.8.0-openjdk-devel-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 9efd585176e8052538ba6aff9fca263d
SHA-256: 755586cd7e7439b23aa67ad074cb698a5b94b3361055535d11d81fb8ca1751ca
java-1.8.0-openjdk-devel-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 98f5d6264e5e785684faa959df1a6cdc
SHA-256: 5f29cbe094287d9f180272e1ac5897c9f6a300546f2ec9f0d0ecc18f04bbd587
java-1.8.0-openjdk-headless-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: b3db595e84550cb75ab8d2a714f4a77e
SHA-256: 0c5e602c0482ac20ca8b40802aeca4bafcd3b59712a131c436fa91258430c174
java-1.8.0-openjdk-headless-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: 152e6af86d12cd805a36ee996f858f2b
SHA-256: 6d893340866afeca1a0c13f6bebb43e13f330638b174d9b5934619a1af132712
java-1.8.0-openjdk-javadoc-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: a47fe36b9abc3fbe26e96dda81b1d5f9
SHA-256: 58006c8c80eb9ddef522b74ed978aa25c285dbcde3c6c90787dfd7e17873e03d
java-1.8.0-openjdk-javadoc-debug-1.8.0.71-1.b15.el6_7.noarch.rpm
File outdated by:  RHSA-2016:1458
    MD5: 0bc020554522af5b50030f6257587068
SHA-256: 56c868867b0aeca38820ead65590ab040ba8da38be0258b2d9d1c3145301e9f9
java-1.8.0-openjdk-src-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: d287664937b38daae478e9b3bb0a589c
SHA-256: b4b69dc96a2f4153f08271d782cd51764024cc4d77a860a40f2daee71da729ca
java-1.8.0-openjdk-src-debug-1.8.0.71-1.b15.el6_7.x86_64.rpm
File outdated by:  RHSA-2016:1458
    MD5: f9776e16117aa6cc366dce8e9ae57884
SHA-256: 45e305e2b9fd411a17595548bbf474f70620f889626d33921dc6c27c334689ca
 
(The unlinked packages above are only available from the Red Hat Network)

Bugs fixed (see bugzilla for more information)

1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298949 - CVE-2016-0475 OpenJDK: PBE incorrect key lengths (Libraries, 8138589)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)


References



These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from:
https://www.redhat.com/security/team/key/#package

The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/