-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2729
               Moderate: java-1.8.0-openjdk security update
                               23 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2842 CVE-2019-2816 CVE-2019-2786
                   CVE-2019-2769 CVE-2019-2762 CVE-2019-2745

Reference:         ASB-2019.0212
                   ESB-2019.2706
                   ESB-2019.2705

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1811
   https://access.redhat.com/errata/RHSA-2019:1815
   https://access.redhat.com/errata/RHSA-2019:1816

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:1811-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1811
Issue date:        2019-07-22
CVE Names:         CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 
                   CVE-2019-2786 CVE-2019-2816 CVE-2019-2842 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
(CVE-2019-2842)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730110 - CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2842
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QaJz
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:1815-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1815
Issue date:        2019-07-22
CVE Names:         CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 
                   CVE-2019-2786 CVE-2019-2816 CVE-2019-2842 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
(CVE-2019-2842)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730110 - CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.222.b10-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.222.b10-0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2842
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8uEO
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:1816-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1816
Issue date:        2019-07-22
CVE Names:         CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 
                   CVE-2019-2786 CVE-2019-2816 CVE-2019-2842 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
(CVE-2019-2842)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730110 - CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2842
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXTWvIdzjgjWX9erEAQiNbg/9HbOnR0Xd+JirpFYbouEwSvt10iv7JGDQ
uu8B6HKMMcj1MfeMdazi45SlaZbsVFl9D05km9RPXFI2kzwzlxQ+tIf0XTRcKChf
iHA4C3uSOjUFzGTNZXTvF/oUxNVVmFM8YoiIZc3Vwm6HHttIsUPKkk2Qgjzf0FcQ
Jm7SRKvvMJKOwmeDnoqLwiucqObf5+fzjWyJmLIlSSr7UdIZd9YquEcaXX84Vn/V
+TtKp5kYvB1GPPPfz/nhUrnaBgCPGBa96oKskElxR8sfgEh4/y9fQfR9lFMKPwos
A8UVDBFyEI6gRDC1lbDXHndfnlL/cIHvMnzWvMm8fu7zsZKe/aHZIkyvpobyTl5p
FBs8sGPcfcHNvoyFLG9z+WdtFVQ8hBu6QiPLMZVlJTwHwYFBT1RtesgYIYQPR/dH
pyQjXQcNU6unMVWnxmNctctcYIg3uKXRkNzEfD89t0O5pR/g+4PDBRhsHLnIgzs0
VV6zmYT0fe5PtV8k6l0Qlrzfd0Eb51/09Bvzqe4CW15SBTF8qOVrhnokjHyPhlth
dnoSHjnQaGnodYIZuLFZLJ5WqyJPdmFkcxBpgu67XCcP2hIJTnTvQdnjpLA+3rPi
EkrrPSDRQxCW79PxSa9W+lWpxv6F84Fb193urZ/3+HNctBY6PypYUHRkOgrlaFVU
AumOLlGusAY=
=Hkfb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JUY/
-----END PGP SIGNATURE-----