-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-11-openjdk security update Advisory ID: RHSA-2019:3127-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:3127 Issue date: 2019-10-16 CVE Names: CVE-2019-2945 CVE-2019-2949 CVE-2019-2962 CVE-2019-2964 CVE-2019-2973 CVE-2019-2975 CVE-2019-2977 CVE-2019-2978 CVE-2019-2981 CVE-2019-2983 CVE-2019-2987 CVE-2019-2988 CVE-2019-2989 CVE-2019-2992 CVE-2019-2999 ==================================================================== 1. Summary: An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) (CVE-2019-2949) * OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) (CVE-2019-2975) * OpenJDK: Out of bounds access in optimized String indexof implementation (Hotspot, 8224062) (CVE-2019-2977) * OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) (CVE-2019-2978) * OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) (CVE-2019-2989) * OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) (CVE-2019-2945) * OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) (CVE-2019-2962) * OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) (CVE-2019-2964) * OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) (CVE-2019-2973) * OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) (CVE-2019-2981) * OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) (CVE-2019-2983) * OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) (CVE-2019-2987) * OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) (CVE-2019-2988) * OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) (CVE-2019-2992) * OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) (CVE-2019-2999) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) 1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) 1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) 1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) 1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) 1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) 1761002 - CVE-2019-2977 OpenJDK: Out of bounds access in optimized String indexof implementation (Hotspot, 8224062) 1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) 1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) 1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) 1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) 1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) 1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) 1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) 1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: java-11-openjdk-11.0.5.10-0.el7_7.src.rpm x86_64: java-11-openjdk-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: java-11-openjdk-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-11-openjdk-11.0.5.10-0.el7_7.src.rpm x86_64: java-11-openjdk-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: java-11-openjdk-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-11-openjdk-11.0.5.10-0.el7_7.src.rpm ppc64: java-11-openjdk-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.ppc64.rpm ppc64le: java-11-openjdk-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.ppc64le.rpm s390x: java-11-openjdk-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.s390x.rpm x86_64: java-11-openjdk-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: java-11-openjdk-debug-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.ppc64.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.ppc64.rpm ppc64le: java-11-openjdk-debug-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.ppc64le.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.ppc64le.rpm s390x: java-11-openjdk-debug-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.s390x.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.s390x.rpm x86_64: java-11-openjdk-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-11-openjdk-11.0.5.10-0.el7_7.src.rpm x86_64: java-11-openjdk-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-devel-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-headless-11.0.5.10-0.el7_7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: java-11-openjdk-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-debuginfo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-demo-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-demo-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-devel-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-headless-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-zip-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-javadoc-zip-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-jmods-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-jmods-debug-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-src-11.0.5.10-0.el7_7.x86_64.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.i686.rpm java-11-openjdk-src-debug-11.0.5.10-0.el7_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-2945 https://access.redhat.com/security/cve/CVE-2019-2949 https://access.redhat.com/security/cve/CVE-2019-2962 https://access.redhat.com/security/cve/CVE-2019-2964 https://access.redhat.com/security/cve/CVE-2019-2973 https://access.redhat.com/security/cve/CVE-2019-2975 https://access.redhat.com/security/cve/CVE-2019-2977 https://access.redhat.com/security/cve/CVE-2019-2978 https://access.redhat.com/security/cve/CVE-2019-2981 https://access.redhat.com/security/cve/CVE-2019-2983 https://access.redhat.com/security/cve/CVE-2019-2987 https://access.redhat.com/security/cve/CVE-2019-2988 https://access.redhat.com/security/cve/CVE-2019-2989 https://access.redhat.com/security/cve/CVE-2019-2992 https://access.redhat.com/security/cve/CVE-2019-2999 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXactO9zjgjWX9erEAQi7Og/+PHEXhxYcd7jy5hEw1SPLxkNzok+vODFy RibF6Rad+zIJXZyUoLfQhpnvitQOnblhLYGSZnN2v0vSHSeGjCjOS5Zz+UzWVreo JLaRljnbW9724xhMQNfFh16V7lbOeytuXu1YXkCyiiH00C4t55j24zg837fQg3/2 sJwahnlqVQQxzmoufOo+6CVFxHWpBK0WSBtPaZwkJ+gXOb8SXD1is7E6PDOkQeib 5T4lFi+UoD14P4yZ/FHu2WZz1GUT2BGM0bA594XKJ42cSYajiqu8pUtG4F+ajiaC SZ5BE8EEz8S2g5dTVuU3Uox9eXm/Q8IkNMZas7o1jfy9FnnF9/3b4mBWE5awEem6 /rZTxu/G8obDkeOE35s3LkV2p9Egiq2Uo3t2uQIAIg5tVoPkUegaF5+7OIU5bZd2 mbSy86x/qCSnvau5/rbffDEUkyIlFobn353zw18u4M1AQtusdT/LOmkvEY/iAsIU L31KI/oNcjtnd1cuo+IGurpe1y385b8WwjlzE0C+7Zib79RkQkOr7ChLbTnoySHx GQWvBWBExe8BZASih5RecksNqZVMw5MqIm7tI8NYMmM21O4DJ/PplcNgoeTiYZmu EN517QnD39WSiV5W6ioZHojPh4uDnFSn6oYVB99ZU1BWjk45Db0SOM81c+mrnM4d kianc1g22TA=NZIX -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce