exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0775-01

Red Hat Security Advisory 2019-0775-01
Posted Apr 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0775-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an out of bounds access vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2019-2602, CVE-2019-2684, CVE-2019-2698
SHA-256 | df87c0ca20994cd8b674294e7f0975316462269c1e290da4858ed6b852bad9ee

Red Hat Security Advisory 2019-0775-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2019:0775-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0775
Issue date: 2019-04-17
CVE Names: CVE-2019-2602 CVE-2019-2684 CVE-2019-2698
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ð8N
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close