-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.7.0-openjdk security update Advisory ID: RHSA-2019:3157-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:3157 Issue date: 2019-10-21 CVE Names: CVE-2019-2945 CVE-2019-2962 CVE-2019-2964 CVE-2019-2973 CVE-2019-2978 CVE-2019-2981 CVE-2019-2983 CVE-2019-2987 CVE-2019-2988 CVE-2019-2989 CVE-2019-2992 CVE-2019-2999 ===================================================================== 1. Summary: An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Security Fix(es): * OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) (CVE-2019-2978) * OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) (CVE-2019-2989) * OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) (CVE-2019-2945) * OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) (CVE-2019-2962) * OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) (CVE-2019-2964) * OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) (CVE-2019-2973) * OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) (CVE-2019-2981) * OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) (CVE-2019-2983) * OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) (CVE-2019-2987) * OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) (CVE-2019-2988) * OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) (CVE-2019-2992) * OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) (CVE-2019-2999) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) 1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) 1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) 1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) 1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) 1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) 1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) 1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) 1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) 1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) 1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) 1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el7_7.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el7_7.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.src.rpm ppc64: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm ppc64le: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm s390x: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.s390x.rpm java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.s390x.rpm java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.s390x.rpm x86_64: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el7_7.noarch.rpm ppc64: java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm ppc64le: java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm s390x: java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.s390x.rpm java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.s390x.rpm java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.s390x.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el7_7.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-2945 https://access.redhat.com/security/cve/CVE-2019-2962 https://access.redhat.com/security/cve/CVE-2019-2964 https://access.redhat.com/security/cve/CVE-2019-2973 https://access.redhat.com/security/cve/CVE-2019-2978 https://access.redhat.com/security/cve/CVE-2019-2981 https://access.redhat.com/security/cve/CVE-2019-2983 https://access.redhat.com/security/cve/CVE-2019-2987 https://access.redhat.com/security/cve/CVE-2019-2988 https://access.redhat.com/security/cve/CVE-2019-2989 https://access.redhat.com/security/cve/CVE-2019-2992 https://access.redhat.com/security/cve/CVE-2019-2999 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXa3KyNzjgjWX9erEAQiV4Q//ZqSVG5himuwigBJztj6dxQc9H60akHd5 Cwu5ke/EvQqAvmNTtpFJ3dNog2JXEvCeLPiCh5VZQIHEzMAajoZ9DaipGCp2hKWq 0edd54oEdwI/DiwRJkJSY/TNVjbSVQlUXCGSSjEpRVDpJtWIxjMeTuhbIVMHhn0u luOqpodmE7Wy0UhYbZctjwogbOOJpdvYBPMb7QqcQRJ2a3hTfwirgiytYmHfI2By sKiZAOa2F7RzI1+RsWkQZxU4CFAyOMJArxAJmTLpwX5TS6voD/ztDCRgxZekynFR grDCzSTOO2cSJaU0jopx3CgVEUpakP/rFIC4HzBbhG5WqaEY+PyRNQeR2VQHGX4m CmnSn7RB3xOFQIvj4aDd/gpFKC+wwYNzeIQvSF+ALE7jbNKLiksJZzFnameR8Ieu cxcBkV5HQIvI2tPgbQxc3ObvZVSHWb8rGGTBx6fIMGw94YPAPzHgT2FlRSUhkcPw /qEjlu4bB7Wyz5hPZ3yh30d1A64IR09wCLcyIFNUjLs5RW5PZ5TkIBt6NjB7B09J xsS+0jX1QCBFcQjozgr+yuaK+Y1KL3SD8LFqEXSzO4rEbd8jOCLaQuNt+9fpyawY sOaJ1TK8gvdTCt1uSyyk7fJdIFYrAPeFu5se8eMsKScTlLa6IxiN0H6YyqBl7eKq 0CDsaoq1GQg= =qYCv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce