[RHSA-2019:0791-01] Important: java-1.7.0-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Apr 22 14:31:23 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2019:0791-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0791
Issue date:        2019-04-22
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2698 
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

aarch64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXL3QONzjgjWX9erEAQhAORAAlEmDy/pMDy9tnkhgFY6OAik+HThI/sjy
5s+3nV2lqM0xGwwtm41Pj32/LsUEMZtIzMCSDBF4xAWW4jCPYx0hqEONuw9XZUTk
yBstPfyNuyX4Gt9RIjcCUpL1Zm20ciVvlQgJsNf3JHiWD5Dq8yUsnibEwSn+IgeL
NtgVDe6Mb06rttC7LZY9fppnsoiQsgUgVe8pLDZImuMGzqCFm03h5aeU83M3L0Ta
gL5yACMbnSy8UB6QFDKmbJ2dh5FEk6sbDeh8sq4zJ602PoKuCZvQangM36Cv1HFS
andLlz4+5DgeWKCHxZkl5Dzc45UT2hKNlqWQJ/yHkT/osGpef2Elo6atHx3u0H/q
JcQ+1vcYePcskegC8rKK6K06srrRV47iVs10RTo+QC7d/ZY9QcSeE226UxV1/EmQ
pGHekSsFiuPYg35Zsm2CGFZuYVd8zm885Gt00m/5ILzohsu4hz07+M53LOG1mCoJ
+4U8tu03i5erksVxGcJ9BIslqnYnaRpR1qGoxGC9EVOBw6yPcZQwPYJDjnBdOR4l
E2xc5oCmkbVgkCmN2aiTxcFKDAwgm48BiKi+oY/aGI6efBt0zjZqF1n+Y8D52p0q
v1X4Fd4SkToOuZTesQGS+WroI3kZzxbwLvaHJtzzJh4fKGuksYfRjKPAz73AEFVt
b18zTxa24sM=
=Wk9z
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list