-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3486
                      java-11-openjdk security update
                              8 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3183 CVE-2018-3180 CVE-2018-3169
                   CVE-2018-3150 CVE-2018-3149 CVE-2018-3139
                   CVE-2018-3136  

Reference:         ASB-2018.0256
                   ESB-2018.3482

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3521

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-11-openjdk security update
Advisory ID:       RHSA-2018:3521-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3521
Issue date:        2018-11-07
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3150 CVE-2018-3169 CVE-2018-3180 
                   CVE-2018-3183 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Multi-Release attribute read from outside of the main manifest
attributes (Utility, 8199171) (CVE-2018-3150)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
1642321 - CVE-2018-3150 OpenJDK: Multi-Release attribute read from outside of the main manifest attributes (Utility, 8199171)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

ppc64:
java-11-openjdk-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.s390x.rpm

x86_64:
java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

aarch64:
java-11-openjdk-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.ppc64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.s390x.rpm

x86_64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.aarch64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-11.0.1.13-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-11.0.1.13-3.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3150
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WMYf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TgnF
-----END PGP SIGNATURE-----