exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0095-01

Red Hat Security Advisory 2018-0095-01
Posted Jan 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0095-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix: Multiple flaws were found in the Hotspot and AWT components of OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. It was discovered that the LDAPCertStore class in the JNDI component of OpenJDK failed to securely handle LDAP referrals. An attacker could possibly use this flaw to make it fetch attacker controlled certificate data.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-2579, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2629, CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678
SHA-256 | 9a9ead0be0c0b8603f1341e6ae2cc4afc54e6876629a31bc348d58a8e1be5ea7

Red Hat Security Advisory 2018-0095-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2018:0095-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0095
Issue date: 2018-01-17
CVE Names: CVE-2018-2579 CVE-2018-2582 CVE-2018-2588
CVE-2018-2599 CVE-2018-2602 CVE-2018-2603
CVE-2018-2618 CVE-2018-2629 CVE-2018-2633
CVE-2018-2634 CVE-2018-2637 CVE-2018-2641
CVE-2018-2663 CVE-2018-2677 CVE-2018-2678
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* Multiple flaws were found in the Hotspot and AWT components of OpenJDK.
An untrusted Java application or applet could use these flaws to bypass
certain Java sandbox restrictions. (CVE-2018-2582, CVE-2018-2641)

* It was discovered that the LDAPCertStore class in the JNDI component of
OpenJDK failed to securely handle LDAP referrals. An attacker could
possibly use this flaw to make it fetch attacker controlled certificate
data. (CVE-2018-2633)

* The JGSS component of OpenJDK ignores the value of the
javax.security.auth.useSubjectCredsOnly property when using HTTP/SPNEGO
authentication and always uses global credentials. It was discovered that
this could cause global credentials to be unexpectedly used by an untrusted
Java application. (CVE-2018-2634)

* It was discovered that the JMX component of OpenJDK failed to properly
set the deserialization filter for the SingleEntryRegistry in certain
cases. A remote attacker could possibly use this flaw to bypass intended
deserialization restrictions. (CVE-2018-2637)

* It was discovered that the LDAP component of OpenJDK failed to properly
encode special characters in user names when adding them to an LDAP search
query. A remote attacker could possibly use this flaw to manipulate LDAP
queries performed by the LdapLoginModule class. (CVE-2018-2588)

* It was discovered that the DNS client implementation in the JNDI
component of OpenJDK did not use random source ports when sending out DNS
queries. This could make it easier for a remote attacker to spoof responses
to those queries. (CVE-2018-2599)

* It was discovered that the I18n component of OpenJDK could use an
untrusted search path when loading resource bundle classes. A local
attacker could possibly use this flaw to execute arbitrary code as another
local user by making their Java application load an attacker controlled
class file. (CVE-2018-2602)

* It was discovered that the Libraries component of OpenJDK failed to
sufficiently limit the amount of memory allocated when reading DER encoded
input. A remote attacker could possibly use this flaw to make a Java
application use an excessive amount of memory if it parsed attacker
supplied DER encoded input. (CVE-2018-2603)

* It was discovered that the key agreement implementations in the JCE
component of OpenJDK did not guarantee sufficient strength of used keys to
adequately protect generated shared secret. This could make it easier to
break data encryption by attacking key agreement rather than the encryption
using the negotiated secret. (CVE-2018-2618)

* It was discovered that the JGSS component of OpenJDK failed to properly
handle GSS context in the native GSS library wrapper in certain cases. A
remote attacker could possibly make a Java application using JGSS to use a
previously freed context. (CVE-2018-2629)

* It was discovered that multiple classes in the Libraries, AWT, and JNDI
components of OpenJDK did not sufficiently validate input when creating
object instances from the serialized form. A specially-crafted input could
cause a Java application to create objects with an inconsistent state or
use an excessive amount of memory when deserialized. (CVE-2018-2663,
CVE-2018-2677, CVE-2018-2678)

* It was discovered that multiple encryption key classes in the Libraries
component of OpenJDK did not properly synchronize access to their internal
data. This could possibly cause a multi-threaded Java application to apply
weak encryption to data because of the use of a key that was zeroed out.
(CVE-2018-2579)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1534263 - CVE-2018-2678 OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142)
1534288 - CVE-2018-2677 OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289)
1534296 - CVE-2018-2663 OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284)
1534298 - CVE-2018-2579 OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525)
1534299 - CVE-2018-2588 OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449)
1534525 - CVE-2018-2602 OpenJDK: loading of classes from untrusted locations (I18n, 8182601)
1534543 - CVE-2018-2599 OpenJDK: DnsClient missing source port randomization (JNDI, 8182125)
1534553 - CVE-2018-2603 OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387)
1534625 - CVE-2018-2629 OpenJDK: GSS context use-after-free (JGSS, 8186212)
1534762 - CVE-2018-2618 OpenJDK: insufficient strength of key agreement (JCE, 8185292)
1534766 - CVE-2018-2641 OpenJDK: GTK library loading use-after-free (AWT, 8185325)
1534768 - CVE-2018-2582 OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962)
1534943 - CVE-2018-2634 OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600)
1534970 - CVE-2018-2637 OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998)
1535036 - CVE-2018-2633 OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.161-3.b14.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-3.b14.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-3.b14.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.161-3.b14.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.161-3.b14.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-3.b14.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.161-3.b14.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.161-3.b14.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.161-3.b14.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-3.b14.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-3.b14.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.161-3.b14.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.161-3.b14.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.161-3.b14.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-3.b14.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.161-3.b14.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-3.b14.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.161-3.b14.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.161-3.b14.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.161-3.b14.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-3.b14.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.161-0.b14.el7_4.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.161-0.b14.el7_4.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.161-0.b14.el7_4.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.161-0.b14.el7_4.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.161-0.b14.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.161-0.b14.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.161-0.b14.el7_4.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-src-1.8.0.161-0.b14.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.161-0.b14.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2579
https://access.redhat.com/security/cve/CVE-2018-2582
https://access.redhat.com/security/cve/CVE-2018-2588
https://access.redhat.com/security/cve/CVE-2018-2599
https://access.redhat.com/security/cve/CVE-2018-2602
https://access.redhat.com/security/cve/CVE-2018-2603
https://access.redhat.com/security/cve/CVE-2018-2618
https://access.redhat.com/security/cve/CVE-2018-2629
https://access.redhat.com/security/cve/CVE-2018-2633
https://access.redhat.com/security/cve/CVE-2018-2634
https://access.redhat.com/security/cve/CVE-2018-2637
https://access.redhat.com/security/cve/CVE-2018-2641
https://access.redhat.com/security/cve/CVE-2018-2663
https://access.redhat.com/security/cve/CVE-2018-2677
https://access.redhat.com/security/cve/CVE-2018-2678
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaX4iIXlSAg2UNWIIRAjGfAJ4iT8vA3CD2YBIjmgLhkFXqmCldWwCeOPan
fPr5uYwNK4NMSKGHf021G9w=
=ROKZ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close