-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2131
         Moderate: java-1.8.0-openjdk security and bug fix update
                               24 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2952  

Reference:         ASB-2018.0169

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2241
   https://access.redhat.com/errata/RHSA-2018:2242

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2018:2241-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2241
Issue date:        2018-07-23
CVE Names:         CVE-2018-2952 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: insufficient index validation in PatternSyntaxException
getMessage() (Concurrency, 8199547) (CVE-2018-2952)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1600925 - CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2952
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GQwS
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security and bug fix update
Advisory ID:       RHSA-2018:2242-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2242
Issue date:        2018-07-23
CVE Names:         CVE-2018-2952 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: insufficient index validation in PatternSyntaxException
getMessage() (Concurrency, 8199547) (CVE-2018-2952)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

Bug Fix(es):

* This update applies changes from OpenJDK upstream version 8u172, which
provides a number of bug fixes over the previous version, 8u171.
(BZ#1588364)

* OpenJDK was recently updated to support reading the system certificate
authority database (cacerts) directly. As an unintended consequence, this
removed the ability to read certificates from the user-provided jssecacerts
file. With this update, that ability is restored by reading from that file
first, if available. (BZ#1593737)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1588364 - Update OpenJDK to 8u172 ahead of the July 2018 security update [rhel-7.5.z]
1593737 - OpenJDK not read jssecacerts file [rhel-7.5.z]
1600925 - CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.181-3.b13.el7_5.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.181-3.b13.el7_5.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.181-3.b13.el7_5.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.181-3.b13.el7_5.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.181-3.b13.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.181-3.b13.el7_5.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2952
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+721
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TOT7
-----END PGP SIGNATURE-----