You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.7.0-openjdk

Sigurnosni nedostaci programskog paketa java-1.7.0-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.7.0-openjdk security update
Advisory ID: RHSA-2019:1840-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1840
Issue date: 2019-07-23
CVE Names: CVE-2019-2745 CVE-2019-2762 CVE-2019-2769
CVE-2019-2786 CVE-2019-2816 CVE-2019-2842
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
(CVE-2019-2842)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 – CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730099 – CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730110 – CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
1730255 – CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 – CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 – CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2842
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXTcyx9zjgjWX9erEAQgcPA/+Oa4a29kdX4bJgWZyrCYeXw+yPuChnMtW
5/taPhGQOeJdma7vR5QrC+wJpkxDFCS3NhiiVOiZKaYlmR06rUQLW7tcju54grh9
beddkmuKBYiwRYoHXQrLVXFepTSPSFYnZz+fio0+qkxzlyx7UlL5Xnod96vx0AKr
qgxD7dBbAG/zz0BTZNmqsgBXD6Lt2UwQhwgjBVoX87OPOdf3z9w/rZZKYzuqp+3r
+zzdYf2w1nRmc85uzFhuxXImJ2bbtA9OfX6diPRky4JSqUf+5FiggQ1ssoEM6fLW
bMLwBWyc6Rq3rFuu1JyKJRkKdKsWqGmkJq7FhZ2R2QaIx2KOuJhQIikjNxDcQLtS
9+JghzqUCNg0bfZvER02Y5gkmcC5Bwytog8YSrB8wKkuR4nwUNAUFxBDmMJI6pRh
S+3JOSyTlfH71z1d9GBJwNUZzvMknggOV3M1Pn727QMTWtY09qbwx/VWgYYFUD18
Eeh9iU5jaL7Pkp3n9+DV975J8lfCIw0N/68C8637uIuYrfGibTE1ykzbvH491FTr
GDRfKoNq+tlwyJVsLVSDduJ9B3nTdm2YnWA5t5hdzcuJOwqB78tbSAz9TVaLcuPk
oWHn1RbDBqkOx/Jq6LTOG7ePqTiwh8/H7JlSCcjb+CPN8r8zlTJtoIHowOAmghEB
E/vwR4j+AWA=
=XnVI
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.7.0-openjdk security update
Advisory ID: RHSA-2019:1839-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1839
Issue date: 2019-07-23
CVE Names: CVE-2019-2745 CVE-2019-2762 CVE-2019-2769
CVE-2019-2786 CVE-2019-2816 CVE-2019-2842
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
(CVE-2019-2842)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 – CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730099 – CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730110 – CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
1730255 – CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 – CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 – CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.1.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.1.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.src.rpm

aarch64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.aarch64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.1.el7_6.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.aarch64.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.1.el7_6.noarch.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.1.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.231-2.6.19.1.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2842
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=7lcE
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libsass

Otkriveni su sigurnosni nedostaci programske biblioteke libsass za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS stanja....

Close