Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0338 - Security Advisory
Issued:
2017-02-28
Updated:
2017-02-28

RHSA-2017:0338 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: java-1.6.0-ibm security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.6.0-ibm is now available for Red Hat Enterprise Linux 5
Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java
Software Development Kit.

This update upgrades IBM Java SE 6 to version 6 SR16-FP41.

Security Fix(es):

  • This update fixes multiple vulnerabilities in the IBM Java Runtime Environment

and the IBM Java Software Development Kit. Further information about these flaws
can be found on the IBM Java Security alerts page, listed in the References
section. (CVE-2016-2183, CVE-2016-5546, CVE-2016-5548, CVE-2016-5549,
CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253,
CVE-2017-3259, CVE-2017-3261, CVE-2017-3272)

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64

Fixes

  • BZ - 1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
  • BZ - 1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344)
  • BZ - 1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988)
  • BZ - 1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147)
  • BZ - 1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934)
  • BZ - 1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223)
  • BZ - 1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743)
  • BZ - 1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714)
  • BZ - 1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728)
  • BZ - 1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724)
  • BZ - 1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802)
  • BZ - 1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment)

CVEs

  • CVE-2017-3252
  • CVE-2017-3231
  • CVE-2017-3261
  • CVE-2016-5548
  • CVE-2016-5549
  • CVE-2017-3259
  • CVE-2017-3253
  • CVE-2017-3272
  • CVE-2017-3241
  • CVE-2016-5552
  • CVE-2016-5546
  • CVE-2016-2183

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://developer.ibm.com/javasdk/support/security-vulnerabilities/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
x86_64
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: f0b6fc140edf17b7e62147f942207bc2833b9cd8c85d638b01ec2cdd3afd4398
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: c0611640595823bf74ad00d1851db67d6f8051253db4392e68fbfdbeb84a65df
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 0ee038838b6cd2695b9c8f9fca63aadac2374314c1167c5e5c63646f017b760b
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 5bafd94a9a8912a3a81c8e85b813e0c6393b6e65575934dbfceb709f1a7acb35
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: a5abcc94ec654543370326cc49222870a3f9cb34c261f283a1d4f67546e4231e
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 34ea8f0096a2bccd235171bc6b54f97c9aec05a0295124aaf155069f2537be93
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: b1dee4b069c1cfe80a4667125d32b6b254cd80d3b5db0a483bda01648f22d220
i386
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 480cdb88c85f734fe89b3d703e49841a8db712ec52294e78cc4e17cb53b26e94
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 9a3cee45bff2e2807c9bcebd55fc1d2461119247a05c12ef1c59281af22f792d
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 6f2179b9378e19ee9a06f3d29f0c6633b9e6199f1a6a2ba1d862eb51845009e3
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: a4587c745c26707c56564fcf0134cedc54cb436440f7c93e31366772d64d9cb9
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 47cb1938204e8538afa2967e081386c7f637ed93f39cf7bfaa84db9499af4043
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 4277ed7bdc77aedf4a46b8e5033a65dd86f28d63a493975a645e14753fd5535e
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 7a82ee93c59c6b5b89793076e22c9a179af91e113a7d4f64e5911e4f198a3659

Red Hat Enterprise Linux Server 5

SRPM
x86_64
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 1370caed1adf67b025ef58c67d5d3da1075f7515ef26399836a9c49b5f4a980f
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 4b5f6f20801d1b8085c8ce395b21ecbb6f0a204daa9cffa5e11485d2bfc8d6aa
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: ab0981f5a3365a382fcc8a1bcf76ee141a178259857502a5c28b62ca892e5fc0
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 80a098a93fd1237e273529e7624aae4d303b362dc04dc3de0f805a108fa32176
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 2d8c349bf46dd59f0e100e89166b622de1131fa94e866b15a17b2d3a55cc05ed
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: a74db696fce72705a43c9ced219d2559496d60d188df8eaf0db208db9850ceb6
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: ae6a2a342038726b3753972fff69abf2ae5a270a8a5e04c8f97557b20005b7d8
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: b951ea67221e1652ebd37e388d12871d175ddc232408fcb39030fc701902dbdd
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 3d1e5076179bef2610dec599e38df0af48951da987d4c90ec42406584e6629cc
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: e00cb4438ddb5aa89cec97ebd804dd233fb30e5792d200d26e02d13a2770572f
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 851eae6705275d28d37b426317f6ffb28e433cd88b1e7d6c5488e57d0c9904bb
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: d4807e20e8d8ac1ddac1421a644b124af7f861947db823aa6fb7e82a1d650776
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 3183787609fb0d8a038daf36897baa73ef35a894df583cdc179e43664e057904
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 7c1010ec4ffabbc3f6fc5a4e8d6fe91b3da3922b893a958c6ebb550a65ca5054
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 000996dd1500bbe86378ecda7c94bdcadd16474f8b55f67a34d334db0dd0b17b
i386
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 1370caed1adf67b025ef58c67d5d3da1075f7515ef26399836a9c49b5f4a980f
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 1e19e21451730b7572526552678ec23d6395188ab9864ada04fafa87f6b3cbef
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 80a098a93fd1237e273529e7624aae4d303b362dc04dc3de0f805a108fa32176
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: a74db696fce72705a43c9ced219d2559496d60d188df8eaf0db208db9850ceb6
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: b951ea67221e1652ebd37e388d12871d175ddc232408fcb39030fc701902dbdd
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: e00cb4438ddb5aa89cec97ebd804dd233fb30e5792d200d26e02d13a2770572f
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: d4807e20e8d8ac1ddac1421a644b124af7f861947db823aa6fb7e82a1d650776
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 7c1010ec4ffabbc3f6fc5a4e8d6fe91b3da3922b893a958c6ebb550a65ca5054

Red Hat Enterprise Linux Workstation 6

SRPM
x86_64
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: f0b6fc140edf17b7e62147f942207bc2833b9cd8c85d638b01ec2cdd3afd4398
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: c0611640595823bf74ad00d1851db67d6f8051253db4392e68fbfdbeb84a65df
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 0ee038838b6cd2695b9c8f9fca63aadac2374314c1167c5e5c63646f017b760b
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 5bafd94a9a8912a3a81c8e85b813e0c6393b6e65575934dbfceb709f1a7acb35
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: a5abcc94ec654543370326cc49222870a3f9cb34c261f283a1d4f67546e4231e
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 34ea8f0096a2bccd235171bc6b54f97c9aec05a0295124aaf155069f2537be93
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: b1dee4b069c1cfe80a4667125d32b6b254cd80d3b5db0a483bda01648f22d220
i386
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 480cdb88c85f734fe89b3d703e49841a8db712ec52294e78cc4e17cb53b26e94
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 9a3cee45bff2e2807c9bcebd55fc1d2461119247a05c12ef1c59281af22f792d
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 6f2179b9378e19ee9a06f3d29f0c6633b9e6199f1a6a2ba1d862eb51845009e3
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: a4587c745c26707c56564fcf0134cedc54cb436440f7c93e31366772d64d9cb9
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 47cb1938204e8538afa2967e081386c7f637ed93f39cf7bfaa84db9499af4043
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 4277ed7bdc77aedf4a46b8e5033a65dd86f28d63a493975a645e14753fd5535e
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 7a82ee93c59c6b5b89793076e22c9a179af91e113a7d4f64e5911e4f198a3659

Red Hat Enterprise Linux Workstation 5

SRPM
x86_64
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 1370caed1adf67b025ef58c67d5d3da1075f7515ef26399836a9c49b5f4a980f
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 4b5f6f20801d1b8085c8ce395b21ecbb6f0a204daa9cffa5e11485d2bfc8d6aa
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: ab0981f5a3365a382fcc8a1bcf76ee141a178259857502a5c28b62ca892e5fc0
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 80a098a93fd1237e273529e7624aae4d303b362dc04dc3de0f805a108fa32176
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 2d8c349bf46dd59f0e100e89166b622de1131fa94e866b15a17b2d3a55cc05ed
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: a74db696fce72705a43c9ced219d2559496d60d188df8eaf0db208db9850ceb6
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: ae6a2a342038726b3753972fff69abf2ae5a270a8a5e04c8f97557b20005b7d8
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: b951ea67221e1652ebd37e388d12871d175ddc232408fcb39030fc701902dbdd
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 3d1e5076179bef2610dec599e38df0af48951da987d4c90ec42406584e6629cc
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: e00cb4438ddb5aa89cec97ebd804dd233fb30e5792d200d26e02d13a2770572f
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 851eae6705275d28d37b426317f6ffb28e433cd88b1e7d6c5488e57d0c9904bb
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: d4807e20e8d8ac1ddac1421a644b124af7f861947db823aa6fb7e82a1d650776
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 3183787609fb0d8a038daf36897baa73ef35a894df583cdc179e43664e057904
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 7c1010ec4ffabbc3f6fc5a4e8d6fe91b3da3922b893a958c6ebb550a65ca5054
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 000996dd1500bbe86378ecda7c94bdcadd16474f8b55f67a34d334db0dd0b17b
i386
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 1370caed1adf67b025ef58c67d5d3da1075f7515ef26399836a9c49b5f4a980f
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 1e19e21451730b7572526552678ec23d6395188ab9864ada04fafa87f6b3cbef
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 80a098a93fd1237e273529e7624aae4d303b362dc04dc3de0f805a108fa32176
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: a74db696fce72705a43c9ced219d2559496d60d188df8eaf0db208db9850ceb6
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: b951ea67221e1652ebd37e388d12871d175ddc232408fcb39030fc701902dbdd
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: e00cb4438ddb5aa89cec97ebd804dd233fb30e5792d200d26e02d13a2770572f
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: d4807e20e8d8ac1ddac1421a644b124af7f861947db823aa6fb7e82a1d650776
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 7c1010ec4ffabbc3f6fc5a4e8d6fe91b3da3922b893a958c6ebb550a65ca5054

Red Hat Enterprise Linux Desktop 6

SRPM
x86_64
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: f0b6fc140edf17b7e62147f942207bc2833b9cd8c85d638b01ec2cdd3afd4398
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: c0611640595823bf74ad00d1851db67d6f8051253db4392e68fbfdbeb84a65df
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 0ee038838b6cd2695b9c8f9fca63aadac2374314c1167c5e5c63646f017b760b
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 5bafd94a9a8912a3a81c8e85b813e0c6393b6e65575934dbfceb709f1a7acb35
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: a5abcc94ec654543370326cc49222870a3f9cb34c261f283a1d4f67546e4231e
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 34ea8f0096a2bccd235171bc6b54f97c9aec05a0295124aaf155069f2537be93
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: b1dee4b069c1cfe80a4667125d32b6b254cd80d3b5db0a483bda01648f22d220
i386
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 480cdb88c85f734fe89b3d703e49841a8db712ec52294e78cc4e17cb53b26e94
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 9a3cee45bff2e2807c9bcebd55fc1d2461119247a05c12ef1c59281af22f792d
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 6f2179b9378e19ee9a06f3d29f0c6633b9e6199f1a6a2ba1d862eb51845009e3
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: a4587c745c26707c56564fcf0134cedc54cb436440f7c93e31366772d64d9cb9
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 47cb1938204e8538afa2967e081386c7f637ed93f39cf7bfaa84db9499af4043
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 4277ed7bdc77aedf4a46b8e5033a65dd86f28d63a493975a645e14753fd5535e
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.i686.rpm SHA-256: 7a82ee93c59c6b5b89793076e22c9a179af91e113a7d4f64e5911e4f198a3659

Red Hat Enterprise Linux Desktop 5

SRPM
x86_64
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 1370caed1adf67b025ef58c67d5d3da1075f7515ef26399836a9c49b5f4a980f
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 4b5f6f20801d1b8085c8ce395b21ecbb6f0a204daa9cffa5e11485d2bfc8d6aa
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: ab0981f5a3365a382fcc8a1bcf76ee141a178259857502a5c28b62ca892e5fc0
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 80a098a93fd1237e273529e7624aae4d303b362dc04dc3de0f805a108fa32176
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 2d8c349bf46dd59f0e100e89166b622de1131fa94e866b15a17b2d3a55cc05ed
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: a74db696fce72705a43c9ced219d2559496d60d188df8eaf0db208db9850ceb6
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: ae6a2a342038726b3753972fff69abf2ae5a270a8a5e04c8f97557b20005b7d8
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: b951ea67221e1652ebd37e388d12871d175ddc232408fcb39030fc701902dbdd
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 3d1e5076179bef2610dec599e38df0af48951da987d4c90ec42406584e6629cc
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: e00cb4438ddb5aa89cec97ebd804dd233fb30e5792d200d26e02d13a2770572f
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 851eae6705275d28d37b426317f6ffb28e433cd88b1e7d6c5488e57d0c9904bb
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: d4807e20e8d8ac1ddac1421a644b124af7f861947db823aa6fb7e82a1d650776
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 3183787609fb0d8a038daf36897baa73ef35a894df583cdc179e43664e057904
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 7c1010ec4ffabbc3f6fc5a4e8d6fe91b3da3922b893a958c6ebb550a65ca5054
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.x86_64.rpm SHA-256: 000996dd1500bbe86378ecda7c94bdcadd16474f8b55f67a34d334db0dd0b17b
i386
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 1370caed1adf67b025ef58c67d5d3da1075f7515ef26399836a9c49b5f4a980f
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 1e19e21451730b7572526552678ec23d6395188ab9864ada04fafa87f6b3cbef
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 80a098a93fd1237e273529e7624aae4d303b362dc04dc3de0f805a108fa32176
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: a74db696fce72705a43c9ced219d2559496d60d188df8eaf0db208db9850ceb6
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: b951ea67221e1652ebd37e388d12871d175ddc232408fcb39030fc701902dbdd
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: e00cb4438ddb5aa89cec97ebd804dd233fb30e5792d200d26e02d13a2770572f
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: d4807e20e8d8ac1ddac1421a644b124af7f861947db823aa6fb7e82a1d650776
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.i386.rpm SHA-256: 7c1010ec4ffabbc3f6fc5a4e8d6fe91b3da3922b893a958c6ebb550a65ca5054

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
s390x
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm SHA-256: 03168f8fe0d0939f1039a584e00290391ac8508918965033b21a6822f3bd4e96
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm SHA-256: 8a051ea2d4215b0337a0271a8d70434fe2b079e14e35ebc1a3c13db3fa11dda7
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm SHA-256: 63f516eed60e8f4c0ca47506f1a269c2139cb22cdd72712878d27b44aa31089e
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm SHA-256: 12163c36a5b2fc57f2df721057a4cd33e019f45aa8ffa558a2d679a88ed57018
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.s390x.rpm SHA-256: 040ca2afcca646100143973a5e5a05e2f06f209801c0f15e869b1d2038b7ee1d

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
s390x
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.s390.rpm SHA-256: fd8780174574e3d6a6a2bd8c89995ebeb926f2f2c83621508dd881947211779f
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm SHA-256: bf16fd78c75070c546ca6f0b345c3b11e346b1ddcdbbb6b8c12c3fde931da875
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm SHA-256: ccb9af1f8e72ba0a910da33715ac61b61d3a5464dc7b2ec97cd7fd7bc1bb8be0
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.s390.rpm SHA-256: 8987b882f6e05151f990c41943fc84fc5bd3110f3c35ec5d05260eaf59d48844
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm SHA-256: e155e3b75d6db2e9349868673b6088b7290436054936d91d04adcf8e2e6dd0d8
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.s390.rpm SHA-256: 4d3f27b95f0a361fa2a7a6c185d4c217e4df270743ca143cb90acd7ca00ea9e0
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm SHA-256: 5e4a6acf771345bad8dae8656ba7f7b2e218946488aaed3f60447f13e2b901de
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.s390.rpm SHA-256: d47844ebff83248b873dcf7a63a9863645a74c7ecc67aac63903b693243adb6f
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm SHA-256: a47ae927adedec71bbb36751a39b5794f09edf4140010ec58ebd59b45e01a2c8
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.s390.rpm SHA-256: 919c02d55cc5e2cd44f0171d49ee84ca5b93d4655b324eb89b71625fcd5d30e9
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.s390x.rpm SHA-256: 0ea97a3af3e9eb4b61adb729b22bdeb5138d6baf636aed10a71e79bdbb90b7ce

Red Hat Enterprise Linux for Power, big endian 6

SRPM
ppc64
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm SHA-256: 1e8ef4f2152dae0e0f8a4228eebe10d1ea9e01e52a9bbaf77bbce735bc6aec7d
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm SHA-256: f3873a8cc0d6907b673b64556c455206657ee5aec35589464fbd01bca42de98d
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm SHA-256: afc3c90b0cab657adb19a7952691b222b26096e0e863d89eed0c7c61b1b4a3e6
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm SHA-256: 65237211e2ec443702b70aab27f17ca8b1d69adaad02f8287ead79d926de710b
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm SHA-256: 41ef6366853bffeaa47307ace6fd3bb41448b48c664a48beb6656bbe9a3f43c6
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.ppc64.rpm SHA-256: 8e651ca8594498bbff85fd55132aa6ef15831c283e01d2d58ef482a001212685

Red Hat Enterprise Linux for Power, big endian 5

SRPM
ppc
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm SHA-256: 093b6ff551cb7c53cca31e29983d1caf8632b46af375dbb43a9a10e552e52a5d
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm SHA-256: dcec7b52b1b4d5c06eed2320416197f7dbf49ea4abfff6c944d96e42c8bbdd75
java-1.6.0-ibm-accessibility-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm SHA-256: e23cf5ebf0dd5b33ef6dcd22e4466f818bd4a1196d99e62155f9ae213a2a4d1b
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm SHA-256: 5fc39c5def31adbf02bb6e19af5a53dde0bd64938764ec8283814d32326bb7c2
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm SHA-256: e7f078104d91b859471f133e062b998db6fcb8d0aa20fe47b82fd1a506392a34
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm SHA-256: a18d9e2646112b6bd091db662f07fa9e7f9ce59122e41ae38a30828160949e75
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm SHA-256: c54ac9997fe8664af6e447c8f212c657ad35234a6b87565ed0f4f68f2a1fa568
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm SHA-256: 41fd9daec2df81a3d47b9f398e997328a578440ee685d1564963ed987b3517e8
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm SHA-256: b241449ee6ecd16f39249cc3e2277c17c5f2c42bd6d87b17b8e6aa63968bdf2b
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm SHA-256: 4dff1f7106dff8902c1163650739fc0cdd7b717d46d24fe5762d24a3eb2efd0b
java-1.6.0-ibm-jdbc-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm SHA-256: b22e9b29c2bcfb19a5f5c389e1aa616809e20dbbef8b2f5a0dbbe76130e31033
java-1.6.0-ibm-plugin-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm SHA-256: 325e14d6933ef1a70216364e2f5ab2d538d23e03af849ce6fca63e94127b2e6f
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.ppc.rpm SHA-256: c911dfefebea45665a3997e715b95292596eb8e8f04570e2320ca7b0c5ff489d
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el5_11.ppc64.rpm SHA-256: e8e35a96f0c2976a9a3789a205d66198fb34fd486fb41fb62baf105ca85ff4d6

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
x86_64
java-1.6.0-ibm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: f0b6fc140edf17b7e62147f942207bc2833b9cd8c85d638b01ec2cdd3afd4398
java-1.6.0-ibm-demo-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: c0611640595823bf74ad00d1851db67d6f8051253db4392e68fbfdbeb84a65df
java-1.6.0-ibm-devel-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 0ee038838b6cd2695b9c8f9fca63aadac2374314c1167c5e5c63646f017b760b
java-1.6.0-ibm-javacomm-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: 5bafd94a9a8912a3a81c8e85b813e0c6393b6e65575934dbfceb709f1a7acb35
java-1.6.0-ibm-src-1.6.0.16.41-1jpp.1.el6_8.x86_64.rpm SHA-256: b1dee4b069c1cfe80a4667125d32b6b254cd80d3b5db0a483bda01648f22d220

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility