You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security and bug fix update
Advisory ID: RHSA-2019:0774-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0774
Issue date: 2019-04-17
CVE Names: CVE-2019-2602 CVE-2019-2684 CVE-2019-2698
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* assert failure in coalesce.cpp: attempted to spill a non-spillable item
(BZ#1640127)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1640127 – assert failure in coalesce.cpp: attempted to spill a non-spillable item
1700440 – CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 – CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 – CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=eUyy
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2019:0775-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0775
Issue date: 2019-04-17
CVE Names: CVE-2019-2602 CVE-2019-2684 CVE-2019-2698
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 – CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 – CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 – CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.212.b04-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.212.b04-0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXLdIndzjgjWX9erEAQjbPRAAkivq4CGm7HN6zBK0w3bgNEK6IqAp/ZTt
pLFUyJo7NOUDWT0m2tH/BDGy8rif+rTivNyAul7OLDQ/DzEdmeTmxnzF69S6d+5k
U2wXIdO1qjyCqNYKmD/Vh/ugrCw2pnDnUIEOgYBWJ/CVyxuym8sTg22tde0aHFmw
3eRdxAL5Bd3qgHv7+jV4reFeHQ28F+vjZ41RWSYJsK3MO3TTDFjhq50lnil86NBj
sAZGAR39FwjOMS9xglL1jgQKUYHqr8ohvfFOI1gWcBecVNG9nGtn/rcJ+yO6Q8Mn
rfcoCF4SD/5JleO0GGKxjCPtZ5G06+AEu+wTgYZe6CmrmJTxHuw3E33nTHLKv45d
VcW3oQz9ctK4NJvbfdjblyu8vsRzcKfQQPd47NmBCSKGe6SK88UI7XNB/B1fCQXq
m0YkvkFZ93j7BIm64vIVLvY4USiuuMnDf+RFxVlbuKHQJ2EqxeirCoB1/LkmPFED
a57KgTWIxGsUdf6hzAl+fez7tywMrc7NRI0/8pkZ6eZxUwYO3DtH46ALZiSccfOE
zcdv/Eh50C+ka48w07RV9Y/QZP9fwD1p8LATNCAa0FQrSjPIMexXkBNQhBzSz14w
KqgSBqMYDNEkgWGMmFkwtPerUimR0knKKkSNrEKs3u1hjmNWRRxc9IkQqAirCkci
5AVRXexBlcI=
=f08N
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Firefox

Otkriveni su sigurnosni nedostaci u programskom paketu Firefox za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close