-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2728
                 Moderate: java-11-openjdk security update
                               23 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2821 CVE-2019-2818 CVE-2019-2816
                   CVE-2019-2786 CVE-2019-2769 CVE-2019-2762
                   CVE-2019-2745  

Reference:         ASB-2019.0212
                   ESB-2019.2706

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1810
   https://access.redhat.com/errata/RHSA-2019:1817

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security update
Advisory ID:       RHSA-2019:1810-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1810
Issue date:        2019-07-22
CVE Names:         CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 
                   CVE-2019-2786 CVE-2019-2816 CVE-2019-2818 
                   CVE-2019-2821 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Incorrect handling of certificate status messages during TLS
handshake (JSSE, 8222678) (CVE-2019-2821)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

* OpenJDK: Non-constant time comparison in ChaCha20Cipher (Security,
8221344) (CVE-2019-2818)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730078 - CVE-2019-2818 OpenJDK: Non-constant time comparison in ChaCha20Cipher (Security, 8221344)
1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730251 - CVE-2019-2821 OpenJDK: Incorrect handling of certificate status messages during TLS handshake (JSSE, 8222678)
1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.4.11-0.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.4.11-0.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.4.11-0.el7_6.src.rpm

ppc64:
java-11-openjdk-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.s390x.rpm

x86_64:
java-11-openjdk-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-11-openjdk-11.0.4.11-0.el7_6.src.rpm

aarch64:
java-11-openjdk-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debug-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.ppc64.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.s390x.rpm

x86_64:
java-11-openjdk-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-11-openjdk-debug-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.aarch64.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.4.11-0.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.4.11-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.4.11-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.4.11-0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2818
https://access.redhat.com/security/cve/CVE-2019-2821
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jm8f
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security update
Advisory ID:       RHSA-2019:1817-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1817
Issue date:        2019-07-22
CVE Names:         CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 
                   CVE-2019-2786 CVE-2019-2816 CVE-2019-2818 
                   CVE-2019-2821 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Incorrect handling of certificate status messages during TLS
handshake (JSSE, 8222678) (CVE-2019-2821)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

* OpenJDK: Non-constant time comparison in ChaCha20Cipher (Security,
8221344) (CVE-2019-2818)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730078 - CVE-2019-2818 OpenJDK: Non-constant time comparison in ChaCha20Cipher (Security, 8221344)
1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730251 - CVE-2019-2821 OpenJDK: Incorrect handling of certificate status messages during TLS handshake (JSSE, 8222678)
1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.4.11-0.el8_0.src.rpm

aarch64:
java-11-openjdk-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-debugsource-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2818
https://access.redhat.com/security/cve/CVE-2019-2821
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Cf2i
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B/2O
-----END PGP SIGNATURE-----