-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.8.0-openjdk security update Advisory ID: RHSA-2019:1811-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1811 Issue date: 2019-07-22 CVE Names: CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 CVE-2019-2786 CVE-2019-2816 CVE-2019-2842 ===================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) (CVE-2019-2745) * OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) (CVE-2019-2762) * OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) (CVE-2019-2769) * OpenJDK: Missing URL format validation (Networking, 8221518) (CVE-2019-2816) * OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511) (CVE-2019-2842) * OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) (CVE-2019-2786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) 1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518) 1730110 - CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511) 1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) 1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) 1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.src.rpm i386: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el6_10.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el6_10.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.src.rpm i386: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el6_10.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.src.rpm i386: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el6_10.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-2745 https://access.redhat.com/security/cve/CVE-2019-2762 https://access.redhat.com/security/cve/CVE-2019-2769 https://access.redhat.com/security/cve/CVE-2019-2786 https://access.redhat.com/security/cve/CVE-2019-2816 https://access.redhat.com/security/cve/CVE-2019-2842 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXTWvLdzjgjWX9erEAQgt2RAAkr5R3zqf03b4QOXmV4vbdiNynWWLiAjw xYWZwDYKGX5esqR58pXgXvLhkiFPOf17RqA3KVQmYm/X8GUchlfTBEctDtvTJ7RO ErxpCOTHOQQNUmMtGuwK4q9DMhV6/jZNhRmioCE5JeP0JNu5WOALeYCC385P3T01 hoGgvy8cdXVsFhe5NEBY+YJ/6L18yxe9Oxos76QLVkJsMHYguZ0wPFQJqy95u8k+ VyAo+tPCcCql3rzyI16llO8fktjFbJOFyRciF3oq12w2xDsZdhUjTrtP4Yjzhqmm nXOrsUgfLWERhG0/JvjYDnJAP4eoOF8pSyTz8xktr2yBt4oOmEJkMSaKXzyxPr/N Nyqdnw5T5tADQ/VTtqExYV+IdX5S5Ew/v2e8+/dUMzXXvpu0YVauj6mOy/v6mVRV PvkbX15PIUxqM2Ud7BxIR4cNELtX1xqTfYPyuf7iobKoj7JrsYXV9ApXLkMQnehN eBXJM6Ri/rRLdRkwj/HhUY3HXBtj1wiB37qea5Pn/7sAg/wU65eMUtzy4pwxHtqt D9YnEmBLS5ACHXX2JhFLEPgOq/Pr9PvorlOzpGeYLYj14v7vqgREh8KLP5eynhrQ JFmWxuQ6gjN3kxlrnw56AgRYcPotX48tYTbNiR+wDbMRxzydLqHQwJZo4jl5ysMc DhuKKWqo4D4= =QaJz -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce