You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-11-openjdk

Sigurnosni nedostaci programskog paketa java-11-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-11-openjdk security update
Advisory ID: RHSA-2019:0778-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0778
Issue date: 2019-04-17
CVE Names: CVE-2019-2602 CVE-2019-2684
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 – CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700564 – CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.3.7-0.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.3.7-0.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.3.7-0.el7_6.src.rpm

ppc64:
java-11-openjdk-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.s390x.rpm

x86_64:
java-11-openjdk-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-11-openjdk-11.0.3.7-0.el7_6.src.rpm

aarch64:
java-11-openjdk-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debug-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.ppc64.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.s390x.rpm

x86_64:
java-11-openjdk-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-11-openjdk-debug-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.aarch64.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.3.7-0.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.3.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.3.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.3.7-0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXLdOtdzjgjWX9erEAQghuw/9Gd/9ScsFfUVDGmQQ5W6nTlAP5tOtV6Ej
Q/2tjnHyM0pED+MWP0VATp2scuCHBlQq1I6acYx94ZNFR8CiblAQNh5GDLhwxPHq
mbNqnKDUvX4svQ1a/A7FRkZw69uIpPf6RhqfPj3edkUsZMhrgUGVR5Xs2yYZ0lnB
QRru57b9lV7gLixqN1oVYIowsTnvp4EZ/Cka7bP2Zb2svjTdEmcthKKL/qnXGqkH
09gpvIeEUtggTFO0pbjXyARF3wxUAJ17IVS90hECqM5I7tLuurM4V2kiPzSoNFo+
PieOXrPYoqnW+hlBvoqVCgBMEzV8j1AVK45LqxkdB9Pdu/9sEF2YmHCd+zbrxElj
8CllgzvnBniQSj8fQhfW+sppcV49euYRDk+32ifm9EqgHCeLXPmJAFk6/jUnq9+9
KTiA06eb/WFvYGjgURj6GqMceMnVdjBNSgWJ46lJTUGW+Lg4guAB364cUrL8kgu+
suLy+t3yXsk4gn+haJhExYlwn4+kn595HAjCVyZiTIwgv7+y/xE7iR2J624zEE2B
/zCEV2MCiBMHlNq/yWtmNfCuZCbZ5FfCyMcFIGKXHdfnncG9e7ubS3c/+d6XulN4
bJfve6B8qtoxc/Kbs9iGNv44MXb9dYSumF2ZToju/YcSu6AY/kXswXExerqd5p6v
isP9Prqelbo=
=3xeL
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

Otkriveni su sigurnosni nedostaci u programskom paketu java-1.8.0-openjdk za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS...

Close