-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:3136-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3136
Issue date:        2019-10-17
CVE Names:         CVE-2019-2945 CVE-2019-2949 CVE-2019-2962 
                   CVE-2019-2964 CVE-2019-2973 CVE-2019-2975 
                   CVE-2019-2978 CVE-2019-2981 CVE-2019-2983 
                   CVE-2019-2987 CVE-2019-2988 CVE-2019-2989 
                   CVE-2019-2992 CVE-2019-2999 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos,
8220302) (CVE-2019-2949)

* OpenJDK: Unexpected exception thrown during regular expression processing
in Nashorn (Scripting, 8223518) (CVE-2019-2975)

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler
(2D, 8225286) (CVE-2019-2987)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-1.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-1.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-1.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-1.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2949
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2975
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2987
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AWz6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3136:01 Important: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) (CVE-2019-2949)
* OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) (CVE-2019-2975)
* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) (CVE-2019-2978)
* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) (CVE-2019-2989)
* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) (CVE-2019-2945)
* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) (CVE-2019-2962)
* OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) (CVE-2019-2964)
* OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) (CVE-2019-2973)
* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) (CVE-2019-2981)
* OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) (CVE-2019-2983)
* OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) (CVE-2019-2987)
* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) (CVE-2019-2988)
* OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) (CVE-2019-2992)
* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) (CVE-2019-2999)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-2945 https://access.redhat.com/security/cve/CVE-2019-2949 https://access.redhat.com/security/cve/CVE-2019-2962 https://access.redhat.com/security/cve/CVE-2019-2964 https://access.redhat.com/security/cve/CVE-2019-2973 https://access.redhat.com/security/cve/CVE-2019-2975 https://access.redhat.com/security/cve/CVE-2019-2978 https://access.redhat.com/security/cve/CVE-2019-2981 https://access.redhat.com/security/cve/CVE-2019-2983 https://access.redhat.com/security/cve/CVE-2019-2987 https://access.redhat.com/security/cve/CVE-2019-2988 https://access.redhat.com/security/cve/CVE-2019-2989 https://access.redhat.com/security/cve/CVE-2019-2992 https://access.redhat.com/security/cve/CVE-2019-2999 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.src.rpm
i386: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.i686.rpm
x86_64: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.i686.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.232.b09-1.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-1.el6_10.noarch.rpm
x86_64: java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.232.b09-1.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-1.el6_10.noarch.rpm
x86_64: java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.src.rpm
i386: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.i686.rpm
x86_64: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.i686.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.232.b09-1.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-1.el6_10.noarch.rpm
x86_64: java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.src.rpm
i386: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.i686.rpm
x86_64: java-1.8.0-openjdk-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.232.b09-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.i686.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.232.b09-1.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.232.b09-1.el6_10.noarch.rpm
x86_64: java-1.8.0-openjdk-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.232.b09-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.232.b09-1.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3136-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3136
Issued Date: : 2019-10-17
CVE Names: CVE-2019-2945 CVE-2019-2949 CVE-2019-2962 CVE-2019-2964 CVE-2019-2973 CVE-2019-2975 CVE-2019-2978 CVE-2019-2981 CVE-2019-2983 CVE-2019-2987 CVE-2019-2988 CVE-2019-2989 CVE-2019-2992 CVE-2019-2999

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64


Bugs Fixed

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)

1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)

1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)

1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)

1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)

1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)

1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)

1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)

1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)

1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)

1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)

1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)

1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)

1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)


Related News