-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:3134-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3134
Issue date:        2019-10-17
CVE Names:         CVE-2019-2945 CVE-2019-2949 CVE-2019-2962 
                   CVE-2019-2964 CVE-2019-2973 CVE-2019-2975 
                   CVE-2019-2978 CVE-2019-2981 CVE-2019-2983 
                   CVE-2019-2987 CVE-2019-2988 CVE-2019-2989 
                   CVE-2019-2992 CVE-2019-2999 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos,
8220302) (CVE-2019-2949)

* OpenJDK: Unexpected exception thrown during regular expression processing
in Nashorn (Scripting, 8223518) (CVE-2019-2975)

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler
(2D, 8225286) (CVE-2019-2987)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2949
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2975
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2987
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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VFnx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3134:01 Important: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) (CVE-2019-2949)
* OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) (CVE-2019-2975)
* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) (CVE-2019-2978)
* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) (CVE-2019-2989)
* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) (CVE-2019-2945)
* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) (CVE-2019-2962)
* OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) (CVE-2019-2964)
* OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) (CVE-2019-2973)
* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) (CVE-2019-2981)
* OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) (CVE-2019-2983)
* OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) (CVE-2019-2987)
* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) (CVE-2019-2988)
* OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) (CVE-2019-2992)
* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) (CVE-2019-2999)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-2945 https://access.redhat.com/security/cve/CVE-2019-2949 https://access.redhat.com/security/cve/CVE-2019-2962 https://access.redhat.com/security/cve/CVE-2019-2964 https://access.redhat.com/security/cve/CVE-2019-2973 https://access.redhat.com/security/cve/CVE-2019-2975 https://access.redhat.com/security/cve/CVE-2019-2978 https://access.redhat.com/security/cve/CVE-2019-2981 https://access.redhat.com/security/cve/CVE-2019-2983 https://access.redhat.com/security/cve/CVE-2019-2987 https://access.redhat.com/security/cve/CVE-2019-2988 https://access.redhat.com/security/cve/CVE-2019-2989 https://access.redhat.com/security/cve/CVE-2019-2992 https://access.redhat.com/security/cve/CVE-2019-2999 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3134-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3134
Issued Date: : 2019-10-17
CVE Names: CVE-2019-2945 CVE-2019-2949 CVE-2019-2962 CVE-2019-2964 CVE-2019-2973 CVE-2019-2975 CVE-2019-2978 CVE-2019-2981 CVE-2019-2983 CVE-2019-2987 CVE-2019-2988 CVE-2019-2989 CVE-2019-2992 CVE-2019-2999

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)

1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)

1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)

1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)

1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)

1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)

1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)

1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)

1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)

1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)

1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)

1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)

1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)

1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)


Related News