Home / mailingsPDF  

[RHSA-2019:1817-01] Moderate: java-11-openjdk security update

Posted on 22 July 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: java-11-openjdk security update
Advisory ID: RHSA-2019:1817-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1817
Issue date: 2019-07-22
CVE Names: CVE-2019-2745 CVE-2019-2762 CVE-2019-2769
CVE-2019-2786 CVE-2019-2816 CVE-2019-2818
CVE-2019-2821
=====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography
(Security, 8208698) (CVE-2019-2745)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Incorrect handling of certificate status messages during TLS
handshake (JSSE, 8222678) (CVE-2019-2821)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

* OpenJDK: Non-constant time comparison in ChaCha20Cipher (Security,
8221344) (CVE-2019-2818)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730078 - CVE-2019-2818 OpenJDK: Non-constant time comparison in ChaCha20Cipher (Security, 8221344)
1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730251 - CVE-2019-2821 OpenJDK: Incorrect handling of certificate status messages during TLS handshake (JSSE, 8222678)
1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.4.11-0.el8_0.src.rpm

aarch64:
java-11-openjdk-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.4.11-0.el8_0.aarch64.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.4.11-0.el8_0.ppc64le.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-debugsource-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.4.11-0.el8_0.s390x.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.4.11-0.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.4.11-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2745
https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-2818
https://access.redhat.com/security/cve/CVE-2019-2821
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP