-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-openjdk security update Advisory ID: RHSA-2018:1191-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1191 Issue date: 2018-04-19 CVE Names: CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 CVE-2018-2814 CVE-2018-2815 ===================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) (CVE-2018-2814) * OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) (CVE-2018-2794) * OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) (CVE-2018-2795) * OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796) * OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) (CVE-2018-2797) * OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) (CVE-2018-2798) * OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799) * OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) (CVE-2018-2800) * OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757) (CVE-2018-2815) * OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) (CVE-2018-2790) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1567121 - CVE-2018-2814 OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) 1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) 1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) 1567537 - CVE-2018-2815 OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757) 1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) 1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) 1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) 1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) 1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) 1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm ppc64: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.ppc64.rpm ppc64le: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.aarch64.rpm ppc64le: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm ppc64: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.ppc64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.ppc64.rpm ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.ppc64le.rpm s390x: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.s390x.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.aarch64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.ppc64le.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.ppc64le.rpm s390x: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.s390x.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-2790 https://access.redhat.com/security/cve/CVE-2018-2794 https://access.redhat.com/security/cve/CVE-2018-2795 https://access.redhat.com/security/cve/CVE-2018-2796 https://access.redhat.com/security/cve/CVE-2018-2797 https://access.redhat.com/security/cve/CVE-2018-2798 https://access.redhat.com/security/cve/CVE-2018-2799 https://access.redhat.com/security/cve/CVE-2018-2800 https://access.redhat.com/security/cve/CVE-2018-2814 https://access.redhat.com/security/cve/CVE-2018-2815 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFa2NloXlSAg2UNWIIRApvfAJ4lo3M3TEMJHtgXKxYakF4RP9lb+gCgron1 5iYU9bZMBeSb7H+/URKhf3A= =8ky6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce