-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3928
                    java-1.7.0-openjdk security update
                              23 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2999 CVE-2019-2992 CVE-2019-2989
                   CVE-2019-2988 CVE-2019-2987 CVE-2019-2983
                   CVE-2019-2981 CVE-2019-2978 CVE-2019-2973
                   CVE-2019-2964 CVE-2019-2962 CVE-2019-2945

Reference:         ASB-2019.0294
                   ESB-2019.3921
                   ESB-2019.3909
                   ESB-2019.3898

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3157
   https://access.redhat.com/errata/RHSA-2019:3158

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2019:3157-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3157
Issue date:        2019-10-21
CVE Names:         CVE-2019-2945 CVE-2019-2962 CVE-2019-2964=20
                   CVE-2019-2973 CVE-2019-2978 CVE-2019-2981=20
                   CVE-2019-2983 CVE-2019-2987 CVE-2019-2988=20
                   CVE-2019-2989 CVE-2019-2992 CVE-2019-2999=20
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s=
390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler
(2D, 8225286) (CVE-2019-2987)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern pro=
cessing crafted regular expression (Concurrency, 8222684)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser=
 processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath proce=
ssing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attri=
butes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGra=
phics2D (2D, 8225292)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in =
Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when r=
eading TrueType font (2D, 8225597)
1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check=
 in FreetypeFontScaler (2D, 8225286)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font ob=
ject deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList =
(2D, 8222690)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom Sock=
etImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses=
 in HttpURLConnection (Networking, 8225298)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el7_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el7_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el7_7.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:=====================================================================
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el7_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2987
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DqYCv
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

=====================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2019:3158-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3158
Issue date:        2019-10-21
CVE Names:         CVE-2019-2945 CVE-2019-2962 CVE-2019-2964 
                   CVE-2019-2973 CVE-2019-2978 CVE-2019-2981 
                   CVE-2019-2983 CVE-2019-2987 CVE-2019-2988 
                   CVE-2019-2989 CVE-2019-2992 CVE-2019-2999 
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler
(2D, 8225286) (CVE-2019-2987)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2987
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zTTf
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gjG/
-----END PGP SIGNATURE-----