-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.7.0-openjdk security update Advisory ID: RHSA-2018:2286-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2286 Issue date: 2018-07-30 CVE Names: CVE-2018-2952 ==================================================================== 1. Summary: An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x 3. Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Security Fix(es): * OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) (CVE-2018-2952) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1600925 - CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.191-2.6.15.4.el7_5.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.191-2.6.15.4.el7_5.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.src.rpm ppc64: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.ppc64.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.ppc64.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.ppc64.rpm ppc64le: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm s390x: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.s390x.rpm x86_64: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.src.rpm aarch64: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.aarch64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.aarch64.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.aarch64.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.aarch64.rpm ppc64le: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm s390x: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.191-2.6.15.4.el7_5.noarch.rpm ppc64: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.ppc64.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.ppc64.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.ppc64.rpm ppc64le: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm s390x: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.s390x.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.aarch64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.aarch64.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.aarch64.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.aarch64.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.191-2.6.15.4.el7_5.noarch.rpm ppc64le: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.ppc64le.rpm s390x: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.s390x.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.191-2.6.15.4.el7_5.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.191-2.6.15.4.el7_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-2952 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW18sutzjgjWX9erEAQhoUxAAlNPZuRfoe3sJckS5QJ32ISFAMf8jqfWa ox/gGtekA/aniPn0+zpisbRvSD5+8zYiF7+k5msszoxEB9JW2Gh2/z2MMZX2IaK9 QEZOoS6XBD0wMXa3Vzx4W4/zsb3jKV7m+mFUmGV2xZUMVltBP/kHqtnta6crCiAJ 4GPNzkUAqWWkpmH5woput2a6ackzc/j82gHImdVz0+b2Lj05KGlAUzbla3SthsjF /jM2zBAquFSExdcNoZqOp6DgbohYRiBdp+5W0gPKjBqNgmd9mvyo1cbSmY1H5YQf MzO6E44obA91kDYC0x8S0MR4ni4ZRU8SYLwfhkyyssmhdLx9DCf8hFsx5oe91KKX 3avFKIQXmBcl0KQgdZUJ67ZRtt4iLJKKAGhg0ZOupTk0FmR+qTeu0ts5R31LBYv6 SfSIZpdMP+GFhgsqMsOGDOiDrB2r1Q22TEHFweEQ2zhm6nYhsvKcxtd1qJ+GkpWK yiHQV4Qr/TI7QAMO9hx9hWoYkHsXAiLaEp+yJvGb1xbAJanhyVD+MZv/8NpfcCaU nJf24X++Cl5jWlL3da+WWy7tQGnM5r0p53oCVkYm3QcsZcGZ78gbJ4KswksNbkhv gGWJEcBx3FYefA5Y9qbe1p1MGv4jVfeUtUqyjwsU/U8xm+zshZvX1PKatxIjI5tA qztpk15Jmmo=2HLT -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce