what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3521-01

Red Hat Security Advisory 2018-3521-01
Posted Nov 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3521-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include improper field access checks.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3150, CVE-2018-3169, CVE-2018-3180, CVE-2018-3183
SHA-256 | de949b263bbfc36b1296f1a9a13e63a555b2d7005bddc5b1bee8a2150076f2ee

Red Hat Security Advisory 2018-3521-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-11-openjdk security update
Advisory ID: RHSA-2018:3521-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3521
Issue date: 2018-11-07
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3150 CVE-2018-3169 CVE-2018-3180
CVE-2018-3183
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Multi-Release attribute read from outside of the main manifest
attributes (Utility, 8199171) (CVE-2018-3150)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
1642321 - CVE-2018-3150 OpenJDK: Multi-Release attribute read from outside of the main manifest attributes (Utility, 8199171)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

ppc64:
java-11-openjdk-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.s390x.rpm

x86_64:
java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

aarch64:
java-11-openjdk-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.s390x.rpm

x86_64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3150
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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WMYf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close