exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3128-01

Red Hat Security Advisory 2019-3128-01
Posted Oct 16, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3128-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include deserialization and null pointer vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-2945, CVE-2019-2949, CVE-2019-2962, CVE-2019-2964, CVE-2019-2973, CVE-2019-2975, CVE-2019-2978, CVE-2019-2981, CVE-2019-2983, CVE-2019-2987, CVE-2019-2988, CVE-2019-2989, CVE-2019-2992, CVE-2019-2999
SHA-256 | 8ce4ddf44adaffb5c974d67b15377c5008f824c164d9241e239a726eae1f5b41

Red Hat Security Advisory 2019-3128-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2019:3128-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3128
Issue date: 2019-10-16
CVE Names: CVE-2019-2945 CVE-2019-2949 CVE-2019-2962
CVE-2019-2964 CVE-2019-2973 CVE-2019-2975
CVE-2019-2978 CVE-2019-2981 CVE-2019-2983
CVE-2019-2987 CVE-2019-2988 CVE-2019-2989
CVE-2019-2992 CVE-2019-2999
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos,
8220302) (CVE-2019-2949)

* OpenJDK: Unexpected exception thrown during regular expression processing
in Nashorn (Scripting, 8223518) (CVE-2019-2975)

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler
(2D, 8225286) (CVE-2019-2987)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.232.b09-0.el7_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.232.b09-0.el7_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.232.b09-0.el7_7.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el7_7.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.232.b09-0.el7_7.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el7_7.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-0.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2949
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2975
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2987
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O3wZ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close