-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:1816-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1816
Issue date:        2019-07-22
CVE Names:         CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 
                   CVE-2019-2786 CVE-2019-2816 CVE-2019-2842 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
(CVE-2019-2842)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730110 - CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2842
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Hkfb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1816:01 Moderate: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) (CVE-2019-2745)
* OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) (CVE-2019-2762)
* OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) (CVE-2019-2769)
* OpenJDK: Missing URL format validation (Networking, 8221518) (CVE-2019-2816)
* OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511) (CVE-2019-2842)
* OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) (CVE-2019-2786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-2745 https://access.redhat.com/security/cve/CVE-2019-2762 https://access.redhat.com/security/cve/CVE-2019-2769 https://access.redhat.com/security/cve/CVE-2019-2786 https://access.redhat.com/security/cve/CVE-2019-2816 https://access.redhat.com/security/cve/CVE-2019-2842 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1816-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1816
Issued Date: : 2019-07-22
CVE Names: CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 CVE-2019-2786 CVE-2019-2816 CVE-2019-2842

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)

1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)

1730110 - CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)

1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)

1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)

1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)


Related News