-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:1815-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1815
Issue date:        2019-07-22
CVE Names:         CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 
                   CVE-2019-2786 CVE-2019-2816 CVE-2019-2842 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
(CVE-2019-2842)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730110 - CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2842
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8uEO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1815:01 Moderate: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) (CVE-2019-2745)
* OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) (CVE-2019-2762)
* OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) (CVE-2019-2769)
* OpenJDK: Missing URL format validation (Networking, 8221518) (CVE-2019-2816)
* OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511) (CVE-2019-2842)
* OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) (CVE-2019-2786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-2745 https://access.redhat.com/security/cve/CVE-2019-2762 https://access.redhat.com/security/cve/CVE-2019-2769 https://access.redhat.com/security/cve/CVE-2019-2786 https://access.redhat.com/security/cve/CVE-2019-2816 https://access.redhat.com/security/cve/CVE-2019-2842 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm
ppc64: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.ppc64.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.aarch64.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
ppc64: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.ppc64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
s390x: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.s390x.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.aarch64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.ppc64le.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
s390x: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.s390x.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1815-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1815
Issued Date: : 2019-07-22
CVE Names: CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 CVE-2019-2786 CVE-2019-2816 CVE-2019-2842

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x


Bugs Fixed

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)

1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)

1730110 - CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)

1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)

1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)

1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)


Related News