You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2019:1146-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1146
Issue date: 2019-05-13
CVE Names: CVE-2019-2602 CVE-2019-2684 CVE-2019-2698
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 – CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 – CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 – CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-1.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-1.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXNkWcNzjgjWX9erEAQjCPQ/8DvB9FF5913HdZVXAY9aM28FRME55ZE4K
7SxRuPyl/VCNH48lNN3nKT9WpWGkwYBhmixf+Nj+MgLAPC575BiF1N6Bx15BFFB+
chonC5zEGpocnWnRaoKLOa7fL8SSThgo6eD50qou5LYhE87l9WLVW8q4ocm8O5wN
jg7Lovyj7okFTOGluUlnMBIF9PWCdLT4lha60OolSfLgf2jZMsRYVFAC0XCR2HfF
1ILYPgIwyxsPH/pKVfPTJxYeVEbfwM3zTb/m/QQ+S/hqDO+djvURLJhCO5j0OpYr
kDyFa265YumYxjpICbL4idhw2wmZUgNYj/P0ijZQ3n55gFKTqGtgHU21tiZam5UW
v9JLR4w/jYSidYs0JBGFQTtp0HGceQ6DrNGgAWaR+C/reS4rl7z6HZDFPn9NmPlO
VEIHFa+zCA4x/ECzjEG5T2eMYcyXPk35MFhnwF1gkjYyV9jcuajMbKDThI5IKKPU
QJqR583etSqWeytT80URAwql2kg/0b53T5Y2V6ZJ6Ry3zW4djHxmLFrzMsx4fz7+
o04jvKXx8OmAJX1QuaNXplXw4cYE79kMnKNvOeGcMlxstzH0ybu46I0bAK+2y1+H
P2xkK/uW/PCzx3ro3De5sVODZ3+aM4hpNsq2VlQXMnr50y4hZJOZVUqq/WnNuw1S
iUjtXFfIZ+A=
=dXXo
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Top
More in Preporuke
Sigurnosni nedostatak programskog paketa nmap

Otkriven je sigurnosni nedostatak u programskom paketu nmap za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close