[RHSA-2019:0435-01] Moderate: java-1.8.0-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Feb 28 09:34:14 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:0435-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0435
Issue date:        2019-02-28
CVE Names:         CVE-2019-2422 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Wmq2
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list